US5657388A - Method and apparatus for utilizing a token for resource access - Google Patents

Method and apparatus for utilizing a token for resource access Download PDF

Info

Publication number
US5657388A
US5657388A US08/213,951 US21395194A US5657388A US 5657388 A US5657388 A US 5657388A US 21395194 A US21395194 A US 21395194A US 5657388 A US5657388 A US 5657388A
Authority
US
United States
Prior art keywords
code
token
processor
user
time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US08/213,951
Inventor
Kenneth P. Weiss
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
EMC Corp
Original Assignee
Security Dynamics Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US08/067,517 external-priority patent/US5485519A/en
Assigned to SECURITY DYNAMICS TECHNOLOGIES, INC. reassignment SECURITY DYNAMICS TECHNOLOGIES, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: WEISS, KENNETH P.
Priority to US08/213,951 priority Critical patent/US5657388A/en
Application filed by Security Dynamics Technologies Inc filed Critical Security Dynamics Technologies Inc
Priority to US08/234,213 priority patent/US5479512A/en
Priority to AU19924/95A priority patent/AU681500B2/en
Priority to PCT/US1995/003181 priority patent/WO1995025391A1/en
Priority to KR1019960705158A priority patent/KR970701956A/en
Priority to JP7524140A priority patent/JPH09510561A/en
Priority to EP95912913A priority patent/EP0750814A4/en
Priority to CA002183629A priority patent/CA2183629C/en
Publication of US5657388A publication Critical patent/US5657388A/en
Application granted granted Critical
Assigned to RSA SECURITY INC. reassignment RSA SECURITY INC. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: SECURITY DYANAMICS TECHNOLOGIES, INC.
Assigned to RSA SECURITY HOLDING, INC. reassignment RSA SECURITY HOLDING, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RSA SECURITY LLC
Assigned to EMC CORPORATION reassignment EMC CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RSA SECURITY HOLDING, INC.
Assigned to RSA SECURITY LLC reassignment RSA SECURITY LLC MERGER (SEE DOCUMENT FOR DETAILS). Assignors: RSA SECURITY INC.
Assigned to EMC CORPORATION reassignment EMC CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RSA SECURITY HOLDING, INC.
Assigned to RSA SECURITY HOLDING, INC. reassignment RSA SECURITY HOLDING, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RSA SECURITY LLC
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4093Monitoring of device authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/215Individual registration on entry or exit involving the use of a pass the system having a variable access-code, e.g. varied as a function of time
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • G07F7/088Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself
    • G07F7/0886Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself the card reader being portable for interacting with a POS or ECR in realizing a payment transaction
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments

Definitions

  • This invention relates to techniques for controlling access to electronic information or other resources and more particularly to a method and apparatus for securely controlling access to such resources by use of a relatively simple token in conjunction with a remote and/or portable processor.
  • resources such as databases
  • resources containing sensitive information to which authorized individuals require access but to which there may be legal, moral, privacy, business or other reasons for denying access to unauthorized individuals.
  • examples of such resources or databases include medical records at a hospital or other medical facility where selected personnel, such as doctors or nurses working with a particular patient, may require access to such records without undue delay while at the same time such records are not made available to other hospital personnel not having a need to know or to nonhospital personnel.
  • companies may have engineering, business, accounting, or other company records in a data processing system, with authorized individuals requiring easy access to only selected portions of the database and with access otherwise being denied.
  • a resource may also be a building, room, file cabinet, safe, container or other area or item to which it is desired that access be limited only to authorized individuals.
  • the term "resource” as used hereinafter will generally be considered to include both information resources and these other types of resources.
  • control of access to such resources has been primarily achieved by use of a personal identification code (PIN) or password known only to the user which the user keys or dials into the system before making an access request.
  • PIN personal identification code
  • password known only to the user which the user keys or dials into the system before making an access request.
  • an unauthorized individual may surreptitiously learn an authorized party's PIN by for example monitoring a data line over which such PIN is being transmitted or surreptitiously observing the PIN being inputted.
  • the fact that the PIN has been compromised may not be learned for some time during which large quantities of data or other resources may be improperly obtained and/or used.
  • an individual once an individual has access to the system, he may make changes in the database or other resources which may cause additional serious problems to the organization.
  • the token could be "borrowed", read by a suitable device to obtain the secret user code and then returned before the owner realizes it is missing.
  • the token containing the code could be recreated and used for some period of time to gain access to sensitive information within a database or to other information resources without detection. Therefore, improved "smart" tokens, such as those disclosed in U.S. Pat. Nos. 4,720,860 and 5,023,908 and various related patents have varied the values stored in the token, or at least the value outputted from the token, in accordance with some algorithm which causes the values to vary in a nonpredictable way with time so as to provide unique one-time codes.
  • Smart cards which for purposes of this application as defined as a card having data processing capability
  • Smart cards are usually somewhat larger and heavier than a standard credit card and are significantly more expensive. Since these devices are typically battery-operated, they also have a finite life, typically about three years, and need to be replaced at the end of such time, further increasing the cost of their use. For systems having large numbers of authorized users, this expense can become substantial and, in conjunction with some resistance to the bulk of such cards, has limited the applications of such systems.
  • a "dumb token” is utilized which preferably only stores selected information which may be utilized to identify or verify the identity of a user, and/or provide data for an encryption key and/or for file compression, such information being stored in machine readable form.
  • the token is designed for use with a standard remote and/or portable processor such as (i) a lap-top computer, notebook computer, palm-top (i.e.
  • token processor a processor/device
  • host processor usually also provides an interface to a host processor, network, file server, other remote resource or the like.
  • the token processor is utilized to generate a one-time, nonpredictable code from inputs received both from the token and from the user through a token processor input device and to automatically utilize directly and/or transmit such code or a representation of such code to the host processor where it may be utilized for such functions as identifying the individual, verifying access to the resource or inferring an encryption key as taught in U.S. Pat. No. 5,237,614.
  • the token may also contain a public ID for the user which is initially read and transmitted to the host, which then generates a query appropriate for such user.
  • the query is transmitted to the token processor which then uses the query in conjunction with a secret user code read from the token, and preferably a PIN or other coded input from the user, to produce a nonpredictable one-time coded response which is transmitted to the host.
  • a time-varying, event varying, use varying or the like value hereinafter "time-varying value" or "one-time code” produced or stored at the token processor may also be utilized in generating the nonpredictable coded response.
  • the portable processor utilizes a clock as a time-varying value element.
  • the time-varying value element changes its value each time a token is used with the token processor. This change may, for example, be made when the token is inserted or when the token is removed.
  • One option which may be used with the system is that, instead of a static secret code being stored in the token, a value, such as the nonpredictable code generated during the last use, some intermediate value in the generation thereof, or another related value is stored in the token as a secret user code in place of the value previously stored therein. When this is done, it may not be necessary to include a time-varying value element as an input in the generation of the nonpredictable code since, in essence, the time-varying secret code assures that a different nonpredictable code will be generated for each use.
  • the token store as little information as possible
  • the time-varying value to be stored in the token rather than at the token processor.
  • a value originally stored on the token may be incremented or decremented in a predetermined way each time the token is utilized and its value may be read into the token processor to be used as the time-varying value in the algorithm for generating the nonpredictable code.
  • this procedure may be advantageous when a single token processor is used by a variety of individuals since it eliminates the requirement for the token processor to store appropriate clock values for each individual.
  • the processor clock itself is used as the time-varying input, this is not a problem so long as this clock is synchronized with the clock at the host.
  • a technique to compensate for any lack of such synchronization is taught in U.S. Pat. No. 4,885,778.
  • An alternate technique is for some hash/representation of the remote processor time to be transmitted along with the one-time code as taught in application Ser. No. 07/981,808 filed Feb. 5, 1993, now U.S. Pat. No. 5,361,062.
  • the transmitter at the portable processor and receiver at the host processor may be modems interconnected by a telephone line network interface or the transmitter and receiver may be elements of a radio/cellular network. Other communication techniques between processors known in the art may also be utilized.
  • the token is a "dumb card”
  • a "smart card” having processing capabilities and its own clock may be utilized which may be used in the manner described in the prior patents as a smart card when token processors are not available, but may be used with a token processor, with the seed or secret user code stored thereat being read into the token processor in situations where it is preferable to operate in that mode.
  • the token containing the machine readable secret user code may also be used to perform other functions such as supplemental memory (i.e.
  • RAM or ROM chip containing files, application software, privileged or confidential data, private encription keys single sign-on information, etc.) or hardware/software for additional system features such as modem, network interface, FAX, combined and integrated encryption/compression engine, etc.
  • FIG. 1 is a semi-schematic diagram of hardware for practicing the teachings of this invention.
  • FIG. 2 is a flow diagram for the operation of the system of FIG. 1 in accordance with practicing various embodiments of the invention.
  • FIG. 1 illustrates the three basic components of a system 10 utilized in practicing the teachings of this invention, these components being a token 12, a token processor 14, and a host processor 16.
  • Token 12 is preferably a "dumb" token which contains only a memory 18 and a machine readable element, or for some embodiments a read/write element, 20.
  • memory 18 would contain only a secret user code 22.
  • the secret user code 22 and time-varying value 28 may be the same value.
  • token 12 may have an input device, such as numeric keypads 30, and, as will be discussed later, to also function as a "smart card", having certain processing and/or display capabilities.
  • Token processor 14 may be any of a variety of remote and/or portable processors which are currently available on the market. Such processors fall into two general classes, the first of which includes such processors as lap top computers, palm top (hand-held) computers, notebook computers, personal assistants, or other like computing devices. The recent proliferation of such computers, many of which have excess storage and processing capabilities as well as input/output capability such as floppy discs or links for a card or the like, such as a PCMCIA slot, or data button make such computers ideal for this application.
  • the second class of devices include telephones, credit card verifiers or other like devices having a keyboard/keypad (or equivalent input device), a card reader or other device adapted to read a value stored on a token and a microprocessor or other processor device.
  • token processor 14 would typically include a token reader or token read/write device 40, a microprocessor or other processing device 42, at least one memory device 44, which may be part of processor 42 or may be in addition to memory provided in processor 42, a keyboard or other data input device 46 for inputting data into processor 46, a clock 48 or other device for generating time-varying values and a transmitter, or preferably a transmitter/receiver, 50.
  • device 50 may be a modem which interconnects the processor to a telephone line, a network interface or may be some type of radio communications device such as a cellular phone element.
  • Host processor 16 would typically be a processor utilized for performing a variety of functions, and may for example be a server through which access may be obtained to various databases or other information resources or may be some other remote resource. Host processor 16 may be part of a network, which network may contain a plurality of such processors.
  • the function of host processor 16 which is of concern in connection with this invention is to at least verify that the user possessing token 16 is authorized access to the system. In performing this function, host processor 16 utilizes a processor element 62 contained thereat and memory 64 containing information on tokens and authorized users for such tokens. Once host processor 16 has verified a user, it may grant the user access to certain resources and may also perform a variety of other functions which are not part of the present invention.
  • the first step in the use of the system 10 is for a user to insert the read/write element 20 of token 12 into the token read/write device 40 of token processor 14.
  • the read/write element 20 is for example a magnetic stripe or electrodes
  • this operation would involve physically inserting at least a portion of token 12 into read/write device 40.
  • optical elements such as light-emitting diodes (LED's) and photo diodes or infrared emitters and detectors, or RF elements are utilized as the read/write elements
  • this operation would be performed by bringing the token read/write element into proximity with the read/write device of the token processor.
  • one or more stored codes, and possibly additional information is read from the token into token processor 14 (step 70).
  • the information to be read out would typically either be scanned by the device 40 under control of processor 42 or would be sequentially presented.
  • a secret code 22 is stored in token 12 and this is the code which is read during step 70.
  • This code is applied as one input to processor 42.
  • the current time-varying value at clock 48 is also applied as an input to processor 42 (step 72) and the processor also receives from memory 44 or its internal memory an algorithm for utilizing the received inputs to generate a one-time nonpredictable code (step 74).
  • the user utilizes keyboard 46 to input the user's personal identification number (PIN) or other secret code which is generally known only to the user (step 76).
  • PIN personal identification number
  • the PIN which may modify the token code is applied as the final input to processor 42 which then utilizes the secret code from the token, the time-varying or one-time value from clock 48 and the received PIN in the algorithm to generate a selected nonpredictable code. Since a time-varying value is involved in the generation of this code, this code will be a one-time code so that, should anyone surreptitiously intercept the code, the code will be of no value to that person since it will not be operative to gain access to the resource in the future.
  • the one-time nonpredictable code generated during step 78 is then transmitted to host processor 16 during step 80.
  • the nonpredictable code is received by device 60 (step 82) and is provided to processor 62.
  • Processor 62 may operate in an identify mode, in which case the inputted code is compared against codes for the given time interval for authorized users and the user is identified as an authorized user if the received one-time nonpredictable code matches a code for the given time interval being generated at the host.
  • the time-varying input is from a clock such as clock 48, this clock would normally be required to be in synchronism with a corresponding clock at host processor 16 in order for identification to occur.
  • 4,885,778 teaches a mechanism which may be utilized in practicing the teachings of this invention which permits such identification to be achieved when the clocks are out of synchronism and permits the clocks to be resynchronized. It is also possible during step 84 for processor 62 to operate in a verify mode. With verify, public code 24 is also transmitted with the one-time nonpredictable code. The public code may be obtained from token 12 or may be stored at token processor 14. Processor 62 utilizes the received public code to retrieve or generate the proper one-time nonpredictable code for the user indicated by the public code and then compares this with the received one-time nonpredictable code to verify the user.
  • a successful verification or identification during step 84 results in processor 62 granting the user access to the selected resource (step 86).
  • the specific manner in which access to the resource is granted will depend on application and the specific way this is accomplished does not form part of the present invention. For example, in a hospital application, once access has been granted, a user may use keyboard 46 to request medical records on at least selected patients, with such requests being transmitted to host processor 60, and host processor 60 may retrieve such records from its memory 64 and transmit such records to processor 14 to either be displayed thereat, printed out or otherwise made available to the user.
  • a static secret user code 22 is stored in token 12
  • either the one-time nonpredictable code generated by processor 42, some intermediate value produced in the generation of the nonpredictable code, or some other related value is written in memory 18 of token 12 as the secret user code after each use. Since this value is a one-time time-varying code, use of this value could eliminate the need for clock 48 being used as an additional input to processor 42 and therefore eliminate the synchronization problem. However, this could only be done if the token 12 is being utilized with only a single host processor 16 or if the host processors 16 are somehow networked so that each host processor can be made aware of the current one-time code being stored at the token. The storing of this one-time code in the token is illustrated by step 88.
  • system 10 When operating in this mode, in addition to the steps previously described, public code 24 is also read from token 12 and is transmitted by token processor 14 to host processor 16 (step 90). The transmitted public code is received at transmitter/receiver device 60 of host processor 16 and is applied to processor 62 which utilizes this public code to generate a query which may be unique for the given user (step 92). The query is then transmitted by device 60 of the host processor (step 94) and received by device 50 at the token processor (step 96).
  • the received query is applied to processor 42 as an additional input which is utilized along with the secret code read from token 12, the time-varying value and the PIN in an algorithm to generate an appropriate one-time nonpredictable coded response (step 78).
  • This response is then transmitted during step 80 to the host processor where it is received and applied to processor 62 which verifies that the response is correct and grants access to the resource in response to a verified response.
  • step 90 could be used by the host processor during step 84 to retrieve the proper nonpredictable code to verify the user.
  • receive PIN step 76 may not be required, but this step is still desirable for added security.
  • While receiving the current time-varying value during step 72 is normally achieved by reading the current clock value 48, as previously discussed, this step may be eliminated where a one-time code is stored as the secret user code 22 rather than a static secret code. It is also possible, in some applications, that token 12 maybe used with a variety of token processor, all of which are not in time synchronization. It may, in such situations, be preferable for token 12 to contain its own clock, which clock is read and used as a current time-varying value during step 72. Alternatively, token 12 may store a one-time time-varying value 28 which is changed each time the token is used, or in response to the occurrence of a selected event.
  • the code value may be read out for use when a token is read during step 70 and this value may be modified in accordance with a predetermined algorithm, with the modified value then being stored in area 28 of memory.
  • the value may for example be changed each time a resource is accessed during a given session with the final time-varying value being stored in area 28 before the token is removed from token processor 14.
  • Other techniques for generating a one-time code known in the art may also be utilized.
  • receive-algorithm step 74 normally involves obtaining the algorithm from the memory of processor 42 or from backup memory 44.
  • the algorithm it is generally desirable that the algorithm be secure and in some applications it may be easier to maintain security of the tokens than of the token processors.
  • the algorithm utilized for generating the nonpredictable one-time codes be different for each user on the system or at least for certain classes of users. In such applications, these objectives may be achieved by storing the algorithm in token 12, for example in area 26 of its memory, and reading the algorithm from token 12 into processor 42 during step 74.
  • token 12 would be a "dumb token" dedicated to the function of authenticating a user, this is by no means a limitation on the invention.
  • a read/write device such as the device 40 as a slot in which cards containing additional functionality such as a modem function, network interface, fax, or the like may be contained.
  • Such card may contain extra memory and other selected hardware. It is possible that one of these function cards could be used as a token by merely adding the user's secret code in such card and programming the token processor to read such code from the card and utilize it in the manner described above to identify/verify the user as part of the initial log-on procedure.
  • a token such as that disclosed in the beforementioned U.S. Pat. No. 4,720,860 may be used which is capable of utilizing the stored seed and a time-varying value generated by its own internal clock to generate a one-time nonpredictable code which is displayed for use by the user.
  • this token would also have a read/write element 20, permitting the seed to also be read into a token processor 14 to permit the token to also be used in system 10.
  • token processor 14 is for example a telephone such as those currently available in airline terminals and other public places which contain a credit card reader and other processing capabilities.
  • token 12 might contain the algorithm to be used in area 26 and might also contain a clock or the time-varying value in area 28. These would be read from the token by the token reader which forms part of the telephone and would be processed in the processor which also forms part of the telephone to produce the one-time nonpredictable code.
  • the user could input his PIN on the touch keys of the telephone in response to either a visual prompt appearing on a small display which is provided with many such telephones or in response to an oral prompt provided to the telephone headset.
  • the "dumb” token could thus be utilized at any location having such a telephone.
  • Standard credit card verifiers could also be programmed to function as a token processor with dumb tokens in a system 10, and other devices either currently existing or developed in the future could be utilized, provided such device contains token reading capability, some type of input device to permit a PIN to be inputted, a processor which can be programmed to perform the one-time nonpredictable code generation function and at least a transmitter for transmitting such value to a host processor.
  • access to the resources are gained only through the host, in some applications, access to at least some local resource(s) may be granted at or under control of the token processor. It has also been assumed that all processors utilized are programmable processors. However, in suitable applications, hybrid or special purpose processors may be utilized.

Abstract

A method and apparatus for utilizing a token which is preferably a "dumb token" to provide secure access by authorized users to a selected resource. The token stores a secret user code in machine readable form, which code is read by a token processor. The token processor also receives a time-varying value and an algorithm, both of which may be stored or generated at either the token or the token processor and preferably a secret personal identification code which may be inputted at the token, but is preferably inputted at the token processor. The secret user code, time-varying value and secret personal identification code are then algorithmically combined by the algorithm, preferably in the token processor, to generate a one-time nonpredictable code which is transmitted to a host processor. The host processor utilizes the received one-time nonpredictable code to determine if the user is authorized access to the resource and grants access to the resource if the user is determined to be authorized. The system may be modified to operate in query/response mode. The token processor may be any of a variety of available portable remote processors or may be a device such as a telephone which is equipped with card or other token reader and with processing capability.

Description

RELATED INVENTIONS
This application is a continuation-in-part of application Ser. No. 08/067,517, filed May 25, 1993, entitled ENHANCED SECURITY FOR A SECURE TOKEN CODE, now U.S. Pat. No. 5,485,519.
FIELD OF THE INVENTION
This invention relates to techniques for controlling access to electronic information or other resources and more particularly to a method and apparatus for securely controlling access to such resources by use of a relatively simple token in conjunction with a remote and/or portable processor.
BACKGROUND OF THE INVENTION
There are many applications where information resources, such as databases, are maintained, which resources containing sensitive information to which authorized individuals require access, but to which there may be legal, moral, privacy, business or other reasons for denying access to unauthorized individuals. Examples of such resources or databases include medical records at a hospital or other medical facility where selected personnel, such as doctors or nurses working with a particular patient, may require access to such records without undue delay while at the same time such records are not made available to other hospital personnel not having a need to know or to nonhospital personnel. Similarly, companies may have engineering, business, accounting, or other company records in a data processing system, with authorized individuals requiring easy access to only selected portions of the database and with access otherwise being denied. A resource may also be a building, room, file cabinet, safe, container or other area or item to which it is desired that access be limited only to authorized individuals. The term "resource" as used hereinafter will generally be considered to include both information resources and these other types of resources.
Heretofore, control of access to such resources has been primarily achieved by use of a personal identification code (PIN) or password known only to the user which the user keys or dials into the system before making an access request. However, since this is a static value, an unauthorized individual may surreptitiously learn an authorized party's PIN by for example monitoring a data line over which such PIN is being transmitted or surreptitiously observing the PIN being inputted. The fact that the PIN has been compromised may not be learned for some time during which large quantities of data or other resources may be improperly obtained and/or used. Further, once an individual has access to the system, he may make changes in the database or other resources which may cause additional serious problems to the organization.
Password systems use only one of the three possible factors which are available to provide a secure system, namely, something the user knows. The other two factors are something an authorized individual has, for example a token, and something the individual is, for example a biocharacteristic. More secure resource access systems involve at least two of the factors, normally something the individual knows and something the individual has in his possession. However, it has been found that tokens containing a secret (i.e. nonobservable) static code value are also subject to surreptitious detection by for example the monitoring of a line over which such value is being transmitted. This problem is being exacerbated by the more extensive use of local and wide area networks and by the use of radiowaves to transmit data. It is also possible that the token could be "borrowed", read by a suitable device to obtain the secret user code and then returned before the owner realizes it is missing. In either event, the token containing the code could be recreated and used for some period of time to gain access to sensitive information within a database or to other information resources without detection. Therefore, improved "smart" tokens, such as those disclosed in U.S. Pat. Nos. 4,720,860 and 5,023,908 and various related patents have varied the values stored in the token, or at least the value outputted from the token, in accordance with some algorithm which causes the values to vary in a nonpredictable way with time so as to provide unique one-time codes.
However, while such devices have provided significantly enhanced security for secret access codes, and therefore significantly enhanced security for the data processing system, database or other information resource with which such devices are being utilized, a "smart" card (which for purposes of this application as defined as a card having data processing capability) has been required to use such systems. Smart cards are usually somewhat larger and heavier than a standard credit card and are significantly more expensive. Since these devices are typically battery-operated, they also have a finite life, typically about three years, and need to be replaced at the end of such time, further increasing the cost of their use. For systems having large numbers of authorized users, this expense can become substantial and, in conjunction with some resistance to the bulk of such cards, has limited the applications of such systems.
A need therefore exists for an improved secure access technique which provides the advantages of one-time code and the possibility of two factor security while permitting the use of inexpensive and relatively small tokens, which tokens may have a theoretically unlimited life.
SUMMARY OF THE INVENTION
In accordance with the teachings of this invention, a "dumb token" is utilized which preferably only stores selected information which may be utilized to identify or verify the identity of a user, and/or provide data for an encryption key and/or for file compression, such information being stored in machine readable form. The token is designed for use with a standard remote and/or portable processor such as (i) a lap-top computer, notebook computer, palm-top (i.e. hand-held) computer or personal assistant or (ii) a telephone, credit card verifier or other device having a keyboard/keypad (or equivalent), card or other token reader, and processor, which processor/device (hereinafter "token processor") usually also provides an interface to a host processor, network, file server, other remote resource or the like (hereinafter "host processor"). The token processor is utilized to generate a one-time, nonpredictable code from inputs received both from the token and from the user through a token processor input device and to automatically utilize directly and/or transmit such code or a representation of such code to the host processor where it may be utilized for such functions as identifying the individual, verifying access to the resource or inferring an encryption key as taught in U.S. Pat. No. 5,237,614.
The basic system may be utilized in a number of ways. For example, the token may also contain a public ID for the user which is initially read and transmitted to the host, which then generates a query appropriate for such user. The query is transmitted to the token processor which then uses the query in conjunction with a secret user code read from the token, and preferably a PIN or other coded input from the user, to produce a nonpredictable one-time coded response which is transmitted to the host. A time-varying, event varying, use varying or the like value (hereinafter "time-varying value" or "one-time code") produced or stored at the token processor may also be utilized in generating the nonpredictable coded response.
For the preferred embodiment, the portable processor utilizes a clock as a time-varying value element. For an alternative embodiment, the time-varying value element changes its value each time a token is used with the token processor. This change may, for example, be made when the token is inserted or when the token is removed. One option which may be used with the system is that, instead of a static secret code being stored in the token, a value, such as the nonpredictable code generated during the last use, some intermediate value in the generation thereof, or another related value is stored in the token as a secret user code in place of the value previously stored therein. When this is done, it may not be necessary to include a time-varying value element as an input in the generation of the nonpredictable code since, in essence, the time-varying secret code assures that a different nonpredictable code will be generated for each use.
While it is preferable that the token store as little information as possible, there are applications where it is advantageous to store the algorithm to be used in generating the nonpredictable code in the token. This permits a different algorithm to be used for each individual on the system, or at least for selected groups of individuals, further enhancing system security. This is particularly desirable where a single token processor may be utilized by multiple individuals, for example in a hospital environment where nurses on different shifts may use the same token processors. It is also possible for the time-varying value to be stored in the token rather than at the token processor. For example, a value originally stored on the token may be incremented or decremented in a predetermined way each time the token is utilized and its value may be read into the token processor to be used as the time-varying value in the algorithm for generating the nonpredictable code. Again, this procedure may be advantageous when a single token processor is used by a variety of individuals since it eliminates the requirement for the token processor to store appropriate clock values for each individual. However, in applications where the processor clock itself is used as the time-varying input, this is not a problem so long as this clock is synchronized with the clock at the host. A technique to compensate for any lack of such synchronization is taught in U.S. Pat. No. 4,885,778. An alternate technique is for some hash/representation of the remote processor time to be transmitted along with the one-time code as taught in application Ser. No. 07/981,808 filed Feb. 5, 1993, now U.S. Pat. No. 5,361,062.
The transmitter at the portable processor and receiver at the host processor may be modems interconnected by a telephone line network interface or the transmitter and receiver may be elements of a radio/cellular network. Other communication techniques between processors known in the art may also be utilized. Further, while for the preferred embodiment the token is a "dumb card", there are applications where a "smart card" having processing capabilities and its own clock may be utilized which may be used in the manner described in the prior patents as a smart card when token processors are not available, but may be used with a token processor, with the seed or secret user code stored thereat being read into the token processor in situations where it is preferable to operate in that mode. The token containing the machine readable secret user code may also be used to perform other functions such as supplemental memory (i.e. RAM or ROM chip containing files, application software, privileged or confidential data, private encription keys single sign-on information, etc.) or hardware/software for additional system features such as modem, network interface, FAX, combined and integrated encryption/compression engine, etc.
The foregoing and other objects, features and advantages of the invention will be apparent from the following more particular description of preferred embodiments of the invention as illustrated in the accompanying drawings.
IN THE DRAWINGS
FIG. 1 is a semi-schematic diagram of hardware for practicing the teachings of this invention.
FIG. 2 is a flow diagram for the operation of the system of FIG. 1 in accordance with practicing various embodiments of the invention.
DETAILED DESCRIPTION
FIG. 1 illustrates the three basic components of a system 10 utilized in practicing the teachings of this invention, these components being a token 12, a token processor 14, and a host processor 16. Token 12 is preferably a "dumb" token which contains only a memory 18 and a machine readable element, or for some embodiments a read/write element, 20. In the simplest case, memory 18 would contain only a secret user code 22. However, for various embodiments of the invention, it may also be desirable for memory 18 to store a public code 24, an algorithm 26 and/or a time-varying value 28. As will be discussed in greater detail later, for some embodiments, the secret user code 22 and time-varying value 28 may be the same value. While not preferred, it is possible for token 12 to have an input device, such as numeric keypads 30, and, as will be discussed later, to also function as a "smart card", having certain processing and/or display capabilities.
Token processor 14 may be any of a variety of remote and/or portable processors which are currently available on the market. Such processors fall into two general classes, the first of which includes such processors as lap top computers, palm top (hand-held) computers, notebook computers, personal assistants, or other like computing devices. The recent proliferation of such computers, many of which have excess storage and processing capabilities as well as input/output capability such as floppy discs or links for a card or the like, such as a PCMCIA slot, or data button make such computers ideal for this application. The second class of devices include telephones, credit card verifiers or other like devices having a keyboard/keypad (or equivalent input device), a card reader or other device adapted to read a value stored on a token and a microprocessor or other processor device. Thus, token processor 14 would typically include a token reader or token read/write device 40, a microprocessor or other processing device 42, at least one memory device 44, which may be part of processor 42 or may be in addition to memory provided in processor 42, a keyboard or other data input device 46 for inputting data into processor 46, a clock 48 or other device for generating time-varying values and a transmitter, or preferably a transmitter/receiver, 50. For various processors 14, device 50 may be a modem which interconnects the processor to a telephone line, a network interface or may be some type of radio communications device such as a cellular phone element.
Device 50 communicates with a compatible device 60 at host processor 16. Host processor 16 would typically be a processor utilized for performing a variety of functions, and may for example be a server through which access may be obtained to various databases or other information resources or may be some other remote resource. Host processor 16 may be part of a network, which network may contain a plurality of such processors. The function of host processor 16 which is of concern in connection with this invention is to at least verify that the user possessing token 16 is authorized access to the system. In performing this function, host processor 16 utilizes a processor element 62 contained thereat and memory 64 containing information on tokens and authorized users for such tokens. Once host processor 16 has verified a user, it may grant the user access to certain resources and may also perform a variety of other functions which are not part of the present invention.
Referring now to FIG. 2, the first step in the use of the system 10 is for a user to insert the read/write element 20 of token 12 into the token read/write device 40 of token processor 14. Where the read/write element 20 is for example a magnetic stripe or electrodes, this operation would involve physically inserting at least a portion of token 12 into read/write device 40. Where optical elements, such as light-emitting diodes (LED's) and photo diodes or infrared emitters and detectors, or RF elements are utilized as the read/write elements, this operation would be performed by bringing the token read/write element into proximity with the read/write device of the token processor. In either event, when this is done, one or more stored codes, and possibly additional information, is read from the token into token processor 14 (step 70). The information to be read out would typically either be scanned by the device 40 under control of processor 42 or would be sequentially presented.
For a preferred embodiment, only a secret code 22 is stored in token 12 and this is the code which is read during step 70. This code is applied as one input to processor 42. The current time-varying value at clock 48 is also applied as an input to processor 42 (step 72) and the processor also receives from memory 44 or its internal memory an algorithm for utilizing the received inputs to generate a one-time nonpredictable code (step 74). Finally, the user utilizes keyboard 46 to input the user's personal identification number (PIN) or other secret code which is generally known only to the user (step 76). The PIN which may modify the token code is applied as the final input to processor 42 which then utilizes the secret code from the token, the time-varying or one-time value from clock 48 and the received PIN in the algorithm to generate a selected nonpredictable code. Since a time-varying value is involved in the generation of this code, this code will be a one-time code so that, should anyone surreptitiously intercept the code, the code will be of no value to that person since it will not be operative to gain access to the resource in the future. The one-time nonpredictable code generated during step 78 is then transmitted to host processor 16 during step 80.
At host processor 16, the nonpredictable code is received by device 60 (step 82) and is provided to processor 62. Processor 62 may operate in an identify mode, in which case the inputted code is compared against codes for the given time interval for authorized users and the user is identified as an authorized user if the received one-time nonpredictable code matches a code for the given time interval being generated at the host. Where the time-varying input is from a clock such as clock 48, this clock would normally be required to be in synchronism with a corresponding clock at host processor 16 in order for identification to occur. U.S. Pat. No. 4,885,778 teaches a mechanism which may be utilized in practicing the teachings of this invention which permits such identification to be achieved when the clocks are out of synchronism and permits the clocks to be resynchronized. It is also possible during step 84 for processor 62 to operate in a verify mode. With verify, public code 24 is also transmitted with the one-time nonpredictable code. The public code may be obtained from token 12 or may be stored at token processor 14. Processor 62 utilizes the received public code to retrieve or generate the proper one-time nonpredictable code for the user indicated by the public code and then compares this with the received one-time nonpredictable code to verify the user.
A successful verification or identification during step 84 results in processor 62 granting the user access to the selected resource (step 86). The specific manner in which access to the resource is granted will depend on application and the specific way this is accomplished does not form part of the present invention. For example, in a hospital application, once access has been granted, a user may use keyboard 46 to request medical records on at least selected patients, with such requests being transmitted to host processor 60, and host processor 60 may retrieve such records from its memory 64 and transmit such records to processor 14 to either be displayed thereat, printed out or otherwise made available to the user.
One option is that instead of a static secret user code 22 being stored in token 12, either the one-time nonpredictable code generated by processor 42, some intermediate value produced in the generation of the nonpredictable code, or some other related value is written in memory 18 of token 12 as the secret user code after each use. Since this value is a one-time time-varying code, use of this value could eliminate the need for clock 48 being used as an additional input to processor 42 and therefore eliminate the synchronization problem. However, this could only be done if the token 12 is being utilized with only a single host processor 16 or if the host processors 16 are somehow networked so that each host processor can be made aware of the current one-time code being stored at the token. The storing of this one-time code in the token is illustrated by step 88.
Another option is for system 10 to operate in a query/response mode. When operating in this mode, in addition to the steps previously described, public code 24 is also read from token 12 and is transmitted by token processor 14 to host processor 16 (step 90). The transmitted public code is received at transmitter/receiver device 60 of host processor 16 and is applied to processor 62 which utilizes this public code to generate a query which may be unique for the given user (step 92). The query is then transmitted by device 60 of the host processor (step 94) and received by device 50 at the token processor (step 96). The received query is applied to processor 42 as an additional input which is utilized along with the secret code read from token 12, the time-varying value and the PIN in an algorithm to generate an appropriate one-time nonpredictable coded response (step 78). This response is then transmitted during step 80 to the host processor where it is received and applied to processor 62 which verifies that the response is correct and grants access to the resource in response to a verified response.
It is also possible that the public code transmitted during step 90 could be used by the host processor during step 84 to retrieve the proper nonpredictable code to verify the user. When this is done, receive PIN step 76 may not be required, but this step is still desirable for added security.
While receiving the current time-varying value during step 72 is normally achieved by reading the current clock value 48, as previously discussed, this step may be eliminated where a one-time code is stored as the secret user code 22 rather than a static secret code. It is also possible, in some applications, that token 12 maybe used with a variety of token processor, all of which are not in time synchronization. It may, in such situations, be preferable for token 12 to contain its own clock, which clock is read and used as a current time-varying value during step 72. Alternatively, token 12 may store a one-time time-varying value 28 which is changed each time the token is used, or in response to the occurrence of a selected event. In this case, the code value may be read out for use when a token is read during step 70 and this value may be modified in accordance with a predetermined algorithm, with the modified value then being stored in area 28 of memory. Alternatively, the value may for example be changed each time a resource is accessed during a given session with the final time-varying value being stored in area 28 before the token is removed from token processor 14. Other techniques for generating a one-time code known in the art may also be utilized.
Similarly, receive-algorithm step 74 normally involves obtaining the algorithm from the memory of processor 42 or from backup memory 44. However, it is generally desirable that the algorithm be secure and in some applications it may be easier to maintain security of the tokens than of the token processors. Further, it may also be desirable in some applications that the algorithm utilized for generating the nonpredictable one-time codes be different for each user on the system or at least for certain classes of users. In such applications, these objectives may be achieved by storing the algorithm in token 12, for example in area 26 of its memory, and reading the algorithm from token 12 into processor 42 during step 74.
While in most applications token 12 would be a "dumb token" dedicated to the function of authenticating a user, this is by no means a limitation on the invention. For example, many processors now utilize a read/write device such as the device 40 as a slot in which cards containing additional functionality such as a modem function, network interface, fax, or the like may be contained. Such card may contain extra memory and other selected hardware. It is possible that one of these function cards could be used as a token by merely adding the user's secret code in such card and programming the token processor to read such code from the card and utilize it in the manner described above to identify/verify the user as part of the initial log-on procedure. Further, there may be applications where a particular user has need to use his token in applications where a token processor is not available, for example to gain access to the resource from a standard telephone. In such applications, a token such as that disclosed in the beforementioned U.S. Pat. No. 4,720,860 may be used which is capable of utilizing the stored seed and a time-varying value generated by its own internal clock to generate a one-time nonpredictable code which is displayed for use by the user. However, this token would also have a read/write element 20, permitting the seed to also be read into a token processor 14 to permit the token to also be used in system 10.
However, the need for a smart card discussed above might be eliminated where token processor 14 is for example a telephone such as those currently available in airline terminals and other public places which contain a credit card reader and other processing capabilities. In such applications, token 12 might contain the algorithm to be used in area 26 and might also contain a clock or the time-varying value in area 28. These would be read from the token by the token reader which forms part of the telephone and would be processed in the processor which also forms part of the telephone to produce the one-time nonpredictable code. The user could input his PIN on the touch keys of the telephone in response to either a visual prompt appearing on a small display which is provided with many such telephones or in response to an oral prompt provided to the telephone headset. The "dumb" token could thus be utilized at any location having such a telephone. Standard credit card verifiers could also be programmed to function as a token processor with dumb tokens in a system 10, and other devices either currently existing or developed in the future could be utilized, provided such device contains token reading capability, some type of input device to permit a PIN to be inputted, a processor which can be programmed to perform the one-time nonpredictable code generation function and at least a transmitter for transmitting such value to a host processor. Further, while for preferred embodiments access to the resources are gained only through the host, in some applications, access to at least some local resource(s) may be granted at or under control of the token processor. It has also been assumed that all processors utilized are programmable processors. However, in suitable applications, hybrid or special purpose processors may be utilized.
Thus, while the invention has been particularly shown and described above with reference to preferred embodiments, the foregoing and other changes in form and detail may be made therein by one skilled in the art without departing from the spirit and scope of the invention.

Claims (19)

What is claimed is:
1. A system for providing secure access by an authorized user to a selected resource comprising:
a token in the possession of the user which stores a secret user code for the system, said code being stored in a machine readable form;
a token processor having a reader for said token, a time-varying value element, a code input device, means for receiving the secret user code read from the token and the time-varying value and for generating a one-time nonpredictable code in response thereto, and a transmitter for transmitting the generated nonpredictable code; and
a host processor having a receiver for the transmitted nonpredictable code, and means responsive to a received nonpredictable code for authorizing access to said selected resource.
2. A system as claimed in claim 1 wherein said token also stores a public code in machine readable form, wherein the token reader of said token processor reads said public code and said means for transmitting transmits the read public code to the host processor, wherein the host processor generates a selected query in response to the received public code, which query is transmitted to the portable processor, and wherein the nonpredictable code is a response to the query which is a function of at least the query and the secret code read from the token.
3. A system as claimed in claim 2 wherein the response is also a function of a secret personal identification code inputted by user.
4. A system as claimed in claim 1 wherein the time-varying value element is a clock.
5. A system as claimed in claim 1 wherein the time-varying value element varies the value each time a token is used with the portable processor.
6. A system as claimed in claim 5 including means for storing at least one of each generated nonpredictable code, an intermediate value used in generating each nonpredictable code and another value related to the nonpredictable code as the secret user code in the token in place of the code previously stored.
7. A system as claimed in claim 1 wherein said token also stores an algorithm usable by the token processor to generate the nonpredictable code, said algorithm being read into the token processor by the token reader and utilized by the means for receiving and generating to generate the nonpredictable code.
8. A system as claimed in claim 1 wherein the means for generating a nonpredictable code also receives and utilizes a secret personal identification code inputted by the user.
9. A system as claimed in claim 8 wherein the secret personal identification code is inputted by the user on the code input device of the token processor.
10. A system as claimed in claim 8 wherein the token includes a code input device, the secret personal identification code being inputted to the token by the user on said code input device, and wherein the secret personal identification code is read by the means for receiving.
11. A system as claimed in claim 10 wherein said token includes means for algorithmically combining said secret user code and said secret personal identification code; and wherein said means for receiving reads the output from said means for algorithmically combining.
12. A system as claimed in claim 1 wherein said transmitter and said receiver are modems interconnected by a telephone line.
13. A system as claimed in claim 1 wherein said transmitter and said receiver are elements of a radio network.
14. A system as claimed in claim 1 wherein said transmitter and receiver are elements of a network interface.
15. A system as claimed in claim 1 wherein said token also includes a one-time code generator and a means responsive to the secret user code stored thereon and to a current one-time code for generating a readable nonpredictable code.
16. A system as claimed in claim 1 wherein the token processor is a telephone having a token reader and a processor associated therewith.
17. A system for providing secure access by an authorized user to a selected resource comprising:
a token in the possession of the user which stores a secret user code for the system, said code being stored in a machine readable form; and
a token processor having a reader for said token, a time-varying value element, a code input device, means for receiving the secret user code read from the token, a secret personal identification code inputted on the input device by the user and the time-varying value and for generating a one-time nonpredictable code in response thereto, and means responsive to the generated one-time nonpredictable code for causing the acceptability of the code to be determined and for authorizing access to said selected resource in response to a determination that the nonpredictable code is acceptable.
18. A method for providing secure access by an authorized user to a selected resource comprising the steps of:
a) reading a secret user code from a token into a token processor;
b) obtaining a time-varying value and an algorithm at the token processor;
c) the token processor receiving a user inputted secret personal identification code;
d) the token processor utilizing the secret user code, time-varying value and secret personal identification code in the algorithm to obtain a one-time nonpredictable code;
e) the token processor transmitting the generated one-time nonpredictable code to a host processor;
f) the host processor utilizing the received nonpredictable code to determine if the user is authorized for access to the resource; and
g) the host processor granting the user access to the resource in response to a determination that the user is authorized.
19. A method as claimed in claim 18 including the steps of:
h) the token processor reading a public code from the token and transmitting the public code to the host processor;
i) the host processor utilizing the public code to generate a query and transmitting the query to the token processor; and
j) the token processor utilizing the query during step (d) in generating a one-time nonpredictable code which is also a response to the query;
k) step (f) including the step of verifying that the correct response is received.
US08/213,951 1991-06-07 1994-03-16 Method and apparatus for utilizing a token for resource access Expired - Lifetime US5657388A (en)

Priority Applications (8)

Application Number Priority Date Filing Date Title
US08/213,951 US5657388A (en) 1993-05-25 1994-03-16 Method and apparatus for utilizing a token for resource access
US08/234,213 US5479512A (en) 1991-06-07 1994-04-28 Method and apparatus for performing concryption
AU19924/95A AU681500B2 (en) 1994-03-16 1995-03-16 Method and apparatus for utilizing a token for resource access
PCT/US1995/003181 WO1995025391A1 (en) 1994-03-16 1995-03-16 Method and apparatus for utilizing a token for resource access
KR1019960705158A KR970701956A (en) 1994-03-16 1995-03-16 METHOD AND APPARATUS FOR UTILIZING A TOKEN FOR RESOURCE ACCESS
JP7524140A JPH09510561A (en) 1994-03-16 1995-03-16 Method and apparatus for using tokens to access resources
EP95912913A EP0750814A4 (en) 1994-03-16 1995-03-16 Method and apparatus for utilizing a token for resource access
CA002183629A CA2183629C (en) 1994-03-16 1995-03-16 Method and apparatus for utilizing a token for resource access

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/067,517 US5485519A (en) 1991-06-07 1993-05-25 Enhanced security for a secure token code
US08/213,951 US5657388A (en) 1993-05-25 1994-03-16 Method and apparatus for utilizing a token for resource access

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US08/067,517 Continuation-In-Part US5485519A (en) 1991-06-07 1993-05-25 Enhanced security for a secure token code

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US08/234,213 Continuation-In-Part US5479512A (en) 1991-06-07 1994-04-28 Method and apparatus for performing concryption

Publications (1)

Publication Number Publication Date
US5657388A true US5657388A (en) 1997-08-12

Family

ID=22797163

Family Applications (1)

Application Number Title Priority Date Filing Date
US08/213,951 Expired - Lifetime US5657388A (en) 1991-06-07 1994-03-16 Method and apparatus for utilizing a token for resource access

Country Status (7)

Country Link
US (1) US5657388A (en)
EP (1) EP0750814A4 (en)
JP (1) JPH09510561A (en)
KR (1) KR970701956A (en)
AU (1) AU681500B2 (en)
CA (1) CA2183629C (en)
WO (1) WO1995025391A1 (en)

Cited By (329)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5892902A (en) * 1996-09-05 1999-04-06 Clark; Paul C. Intelligent token protected system with network authentication
US6057764A (en) * 1998-08-20 2000-05-02 Williams; Melvin P. Dynamically bypassed alarm system
US6070243A (en) * 1997-06-13 2000-05-30 Xylan Corporation Deterministic user authentication service for communication network
US6076164A (en) * 1996-09-03 2000-06-13 Kokusai Denshin Denwa Co., Ltd. Authentication method and system using IC card
WO2000048133A1 (en) * 1999-02-08 2000-08-17 Siemens Aktiengesellschaft Arrangement for determining and evaluating data or signals and method for verifying the identity or authorisation of a person
WO2000048064A1 (en) * 1999-02-10 2000-08-17 Vasco Data Security, Inc. Security access and authentication token with private key transport functionality
US6152367A (en) * 1995-10-09 2000-11-28 Inside Technologies Wired logic microcircuit and authentication method having protection against fraudulent detection of a user secret code during authentication
US6154544A (en) 1995-05-17 2000-11-28 The Chamberlain Group, Inc. Rolling code security system
US6175312B1 (en) 1990-05-29 2001-01-16 Microchip Technology Incorporated Encoder and decoder microchips and remote control devices for secure unidirectional communication
WO2001044950A1 (en) * 1999-12-15 2001-06-21 Swifteye, Inc. Smart card controlled internet access
US6253325B1 (en) * 1998-04-15 2001-06-26 Hewlett-Packard Company Apparatus and method for securing documents posted from a web resource
US6257486B1 (en) * 1998-11-23 2001-07-10 Cardis Research & Development Ltd. Smart card pin system, card, and reader
US6282649B1 (en) * 1997-09-19 2001-08-28 International Business Machines Corporation Method for controlling access to electronically provided services and system for implementing such method
EP1150263A2 (en) * 2000-02-28 2001-10-31 Castelberg Technologies S.r.l Telecommunication total security system of financial transaction
US6317838B1 (en) * 1998-04-29 2001-11-13 Bull S.A. Method and architecture to provide a secured remote access to private resources
US6327659B2 (en) 1997-05-13 2001-12-04 Passlogix, Inc. Generalized user identification and authentication system
US20020002533A1 (en) * 2000-06-30 2002-01-03 Singhal Tara Chand Method and apparatus for a payment card system
US6343280B2 (en) * 1998-12-15 2002-01-29 Jonathan Clark Distributed execution software license server
US20020019939A1 (en) * 1999-12-20 2002-02-14 Hiroyasu Yamamoto Encryption display card
US20020029190A1 (en) * 2000-01-05 2002-03-07 Uniteller Financial Services, Inc. Money-transfer techniques
US20020029342A1 (en) * 2000-09-07 2002-03-07 Keech Winston Donald Systems and methods for identity verification for secure transactions
US20020046169A1 (en) * 1999-10-01 2002-04-18 Cardinalcommerce Corporation Secure and efficient payment processing system
US20020056044A1 (en) * 2000-10-17 2002-05-09 Stefan Andersson Security system
US20020103675A1 (en) * 1999-11-29 2002-08-01 John Vanelli Apparatus and method for providing consolidated medical information
US20020120583A1 (en) * 2001-01-11 2002-08-29 Keresman Michael A. Dynamic number authentication for credit/debit cards
US20020129285A1 (en) * 2001-03-08 2002-09-12 Masateru Kuwata Biometric authenticated VLAN
US20020138740A1 (en) * 2001-03-22 2002-09-26 Bridgepoint Systems, Inc. Locked portal unlocking control apparatus and method
EP1139200A3 (en) * 2000-03-23 2002-10-16 Tradecard Inc. Access code generating system including smart card and smart card reader
US20020178364A1 (en) * 2001-03-16 2002-11-28 Weiss Kenneth P. Universal secure registry
US20020177433A1 (en) * 2001-05-24 2002-11-28 International Business Machines Corporation Methods and apparatus for restricting access of a user using a cellular telephone
WO2002097739A1 (en) * 2001-06-01 2002-12-05 Nicholas Paul Stevens Locking systems
US20030014641A1 (en) * 2001-07-16 2003-01-16 Delanghe Brad Albert System for providing secure access to secure information
US20030046551A1 (en) * 2001-08-24 2003-03-06 Sean Brennan System and method for accomplishing two-factor user authentication using the internet
WO2003038719A1 (en) * 2001-10-31 2003-05-08 Arcot Systems, Inc. One-time credit card number generator and single round-trip authentication
US20030105964A1 (en) * 2001-12-04 2003-06-05 Brainard John G. Method and apparatus for performing enhanced time-based authentication
US20030144959A1 (en) * 2002-01-31 2003-07-31 Fujitsu Limited Access control method, storage apparatus and information processing apparatus
US20030159040A1 (en) * 2000-03-23 2003-08-21 Hideki Hashimoto Method and apparatus for personal identification
US20030163694A1 (en) * 2002-02-25 2003-08-28 Chaing Chen Method and system to deliver authentication authority web services using non-reusable and non-reversible one-time identity codes
US6636973B1 (en) 1998-09-08 2003-10-21 Hewlett-Packard Development Company, L.P. Secure and dynamic biometrics-based token generation for access control and authentication
US20030212894A1 (en) * 2002-05-10 2003-11-13 Peter Buck Authentication token
US20030233327A1 (en) * 2002-06-12 2003-12-18 Cardinal Commerce Corporation Universal merchant platform for payment authentication
US6690796B1 (en) 1995-05-17 2004-02-10 The Chamberlain Group, Inc. Rolling code security system
US20040049451A1 (en) * 2001-07-10 2004-03-11 Berardi Michael J. System and method for payment using radio frequency identification in contact and contactless transactions
US20040059952A1 (en) * 2000-12-14 2004-03-25 Peter Newport Authentication system
US20040064453A1 (en) * 2002-09-27 2004-04-01 Antonio Ruiz Large-scale hierarchical identification and verification for secured ingress and egress using biometrics
US20040098609A1 (en) * 2002-11-20 2004-05-20 Bracewell Shawn Derek Securely processing client credentials used for Web-based access to resources
US20040110487A1 (en) * 2002-12-09 2004-06-10 International Business Machines Corporation Wireless network access system
US20040128258A1 (en) * 2002-12-26 2004-07-01 Min-Chieh Su Card certification and authorization system and method thereof
US20040139021A1 (en) * 2002-10-07 2004-07-15 Visa International Service Association Method and system for facilitating data access and management on a secure token
US20040230610A1 (en) * 2000-01-05 2004-11-18 Gutierrez-Sheris Luis Eduardo Money-transfer techniques
US20040239481A1 (en) * 2001-07-10 2004-12-02 American Express Travel Related Services Company, Inc. Method and system for facial recognition biometrics on a fob
US20040239480A1 (en) * 2001-07-10 2004-12-02 American Express Travel Related Services Company, Inc. Method for biometric security using a transponder
US20040257197A1 (en) * 2001-07-10 2004-12-23 American Express Travel Related Services Company, Inc. Method for biometric security using a transponder-reader
US20050005128A1 (en) * 2003-06-26 2005-01-06 International Business Machines Corporation System for controlling access to stored data
US20050004866A1 (en) * 2001-07-10 2005-01-06 American Express Travel Related Services Company, Inc. Systems and methods for providing a RF transaction device operable to store multiple distinct calling card accounts
US20050033995A1 (en) * 2003-08-08 2005-02-10 Paul Lin System and method for utilizing information in publicly broadcast signals for shared secret purposes
US20050033688A1 (en) * 2002-07-09 2005-02-10 American Express Travel Related Services Company, Inc. Methods and apparatus for a secure proximity integrated circuit card transactions
US20050052188A1 (en) * 2003-09-10 2005-03-10 Shoichi Toya Consumable product and device for identifying the same
WO2005031579A1 (en) 2003-09-26 2005-04-07 Nippon Telegraph And Telephone Corporation Tag privacy protecting method, tag device, backend device, updating device, update requesting device, programs for these devices, and recording medium storing these programs
US20050116024A1 (en) * 2001-07-10 2005-06-02 American Express Travel Related Services Company, Inc. Method and system for dna recognition biometrics on a fob
US20050116810A1 (en) * 2001-07-10 2005-06-02 American Express Travel Related Services Company, Inc. Method and system for vascular pattern recognition biometrics on a fob
US6985583B1 (en) 1999-05-04 2006-01-10 Rsa Security Inc. System and method for authentication seed distribution
EP1620970A1 (en) * 2003-04-01 2006-02-01 Entropic Technologies Pty Ltd A system for secure communication
US20060032906A1 (en) * 2004-08-12 2006-02-16 Sines Randy D Financial and similar identification cards read by magnetic swipe card readers and methods relating thereto
US20060074813A1 (en) * 2001-07-10 2006-04-06 American Express Travel Related Services Company, Inc. System and method for remotely initializing a rf transaction
US20060074698A1 (en) * 2001-07-10 2006-04-06 American Express Travel Related Services Company, Inc. System and method for providing a rf payment solution to a mobile device
US7058814B1 (en) 2000-09-28 2006-06-06 International Business Machines Corporation System and method for providing time-limited access to people, objects and services
US7059531B2 (en) 2001-07-10 2006-06-13 American Express Travel Related Services Company, Inc. Method and system for smellprint recognition biometrics on a fob
WO2006075917A2 (en) 2005-01-11 2006-07-20 Encap As Security code production method and methods of using the same, and programmable device therefor
US20060242698A1 (en) * 2005-04-22 2006-10-26 Inskeep Todd K One-time password credit/debit card
US7140036B2 (en) 2000-03-06 2006-11-21 Cardinalcommerce Corporation Centralized identity authentication for electronic communication networks
US20060269061A1 (en) * 2001-01-11 2006-11-30 Cardinalcommerce Corporation Mobile device and method for dispensing authentication codes
US7154375B2 (en) 2001-07-10 2006-12-26 American Express Travel Related Services Company, Inc. Biometric safeguard method with a fob
US20070015492A1 (en) * 2001-05-24 2007-01-18 International Business Machines Corporation Methods and apparatus for restricting access of a user using a cellular telephnoe
US20070033649A1 (en) * 2005-07-20 2007-02-08 Booleansoft Secure remote access technology
WO2007015229A2 (en) * 2005-08-03 2007-02-08 Aladdin Knowledge Systems, Ltd A one-time password client
US20070044158A1 (en) * 2005-04-20 2007-02-22 Honeywell International Inc. Hardware key control of debug interface
US20070050840A1 (en) * 2005-07-29 2007-03-01 Michael Grandcolas Methods and systems for secure user authentication
US20070113294A1 (en) * 2005-11-09 2007-05-17 John Field Password Presentation for Multimedia Devices
US20070124810A1 (en) * 2005-11-29 2007-05-31 Sigalow Ian D Method and system for securing electronic transactions
US20070136378A1 (en) * 1999-08-12 2007-06-14 Karpf Ronald S Apparatus for and method of using an electronic medical records (EMR) system
US7243853B1 (en) * 2001-12-04 2007-07-17 Visa U.S.A. Inc. Method and system for facilitating memory and application management on a secured token
US7246230B2 (en) 2002-01-29 2007-07-17 Bea Systems, Inc. Single sign-on over the internet using public-key cryptography
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
US20070174614A1 (en) * 2005-02-18 2007-07-26 Rsa Security Inc. Derivative seeds
US20070186105A1 (en) * 2006-02-03 2007-08-09 Bailey Daniel V Wireless Authentication Methods and Apparatus
US20070198436A1 (en) * 2006-02-21 2007-08-23 Weiss Kenneth P Method and apparatus for secure access payment and identification
US20070204168A1 (en) * 2006-02-24 2007-08-30 Microsoft Corporation Identity providers in digital identity system
US20070203852A1 (en) * 2006-02-24 2007-08-30 Microsoft Corporation Identity information including reputation information
US7268667B2 (en) 2003-05-09 2007-09-11 American Express Travel Related Services Company, Inc. Systems and methods for providing a RF transaction device operable to store multiple distinct accounts
US7268668B2 (en) 2003-05-09 2007-09-11 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction instrument
US7272723B1 (en) * 1999-01-15 2007-09-18 Safenet, Inc. USB-compliant personal key with integral input and output devices
WO2007104931A2 (en) * 2006-03-10 2007-09-20 Michael Paul Whitlock Computer systems
EP1850233A1 (en) * 2005-02-17 2007-10-31 Fujitsu Limited Authentication method, authentication system, and tag device thereof, information reference client, authentication server, and information server
US20070292006A1 (en) * 1996-08-07 2007-12-20 Johnson Alice A Fingerprint compiler program of explanation
US7312707B1 (en) 2001-07-10 2007-12-25 American Express Travel Related Services Company, Inc. System and method for authenticating a RF transaction using a transaction account routing number
US20080010673A1 (en) * 2006-07-07 2008-01-10 Fujitsu Limited System, apparatus, and method for user authentication
US20080028215A1 (en) * 2006-07-28 2008-01-31 Microsoft Corporation Portable personal identity information
US7328850B2 (en) 2004-08-12 2008-02-12 Codecard, Inc. Financial and similar identification cards and methods relating thereto
US20080110983A1 (en) * 2006-11-15 2008-05-15 Bank Of America Corporation Method and apparatus for using at least a portion of a one-time password as a dynamic card verification value
US20080147564A1 (en) * 2001-06-26 2008-06-19 Tara Chand Singhal Security in use of bankcards that protects bankcard data from merchant systems in a payment card system
US20080178272A1 (en) * 2007-01-18 2008-07-24 Microsoft Corporation Provisioning of digital identity representations
US20080178271A1 (en) * 2007-01-18 2008-07-24 Microsoft Corporation Provisioning of digital identity representations
FR2911743A1 (en) * 2007-01-23 2008-07-25 Ncryptone Sa Portable user authentication device for e.g. personal computer, has microprocessor performing calculation, where calculation implements algorithm based on secrete key in memory, which is coupled to device in removable manner
US20080184339A1 (en) * 2007-01-26 2008-07-31 Microsoft Corporation Remote access of digital identities
US7412720B1 (en) * 2001-11-02 2008-08-12 Bea Systems, Inc. Delegated authentication using a generic application-layer network protocol
US20080295169A1 (en) * 2007-05-25 2008-11-27 Crume Jeffery L Detecting and defending against man-in-the-middle attacks
US20080301461A1 (en) * 2007-05-31 2008-12-04 Vasco Data Security International, Inc. Remote authentication and transaction signatures
US20080302876A1 (en) * 2005-05-09 2008-12-11 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7467109B1 (en) 2000-12-20 2008-12-16 Jpmorgan Chase Bank, N.A. System and method for determining eligibility and enrolling members in various programs
US20080308627A1 (en) * 2005-04-07 2008-12-18 Sines Randy D Financial and similar identification cards and methods relating thereto including awards
US20090006858A1 (en) * 2007-06-29 2009-01-01 Duane William M Secure seed provisioning
EP2034458A2 (en) 2007-03-09 2009-03-11 ActivIdentity, Inc. One-time passwords
AU2004225193B2 (en) * 2003-04-01 2009-07-30 Entropic Technologies Pty Ltd A system for secure communication
US20090235339A1 (en) * 2008-03-11 2009-09-17 Vasco Data Security, Inc. Strong authentication token generating one-time passwords and signatures upon server credential verification
US20090265768A1 (en) * 1999-02-25 2009-10-22 Cidway Technologies, Ltd Method and apparatus for the secure identification of the owner of a portable device
US20090282247A1 (en) * 2004-08-17 2009-11-12 Research In Motion Limited Method, system and device for authenticating a user
US7624068B1 (en) 2003-08-18 2009-11-24 Jpmorgan Chase Bank, N.A. Method and system for dynamically adjusting discount rates for a card transaction
US20090292641A1 (en) * 2007-02-21 2009-11-26 Weiss Kenneth P Universal secure registry
US20090313147A1 (en) * 2008-06-03 2009-12-17 Balasubramanian Chandra S Alternative payment implementation for electronic retailers
US7650314B1 (en) 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US20100064360A1 (en) * 2003-07-17 2010-03-11 Authenex, Inc. Token device that generates and displays one-time passwords and that couples to a computer for inputting or receiving data for generating and outputting one-time passwords and other functions
US20100070757A1 (en) * 2008-09-12 2010-03-18 Michael Anthony Martinez System and method to authenticate a user utilizing a time-varying auxiliary code
US7690577B2 (en) 2001-07-10 2010-04-06 Blayn W Beenau Registering a biometric for radio frequency transactions
US7694876B2 (en) 2001-07-10 2010-04-13 American Express Travel Related Services Company, Inc. Method and system for tracking user performance
US7707192B1 (en) 2006-05-23 2010-04-27 Jp Morgan Chase Bank, N.A. Confidence index for assets
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US7720754B1 (en) 2000-01-05 2010-05-18 Uniteller Financial Services, Inc. Money-transfer techniques
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
US7746215B1 (en) 2001-07-10 2010-06-29 Fred Bishop RF transactions using a wireless reader grid
US20100169215A1 (en) * 2002-06-12 2010-07-01 Cardinalcommerce Corporation Universal merchant platform for payment authentication
US7752095B1 (en) 1999-06-24 2010-07-06 Siebel Systems, Inc. Electronic bill presentment and payment
US7756896B1 (en) 2002-03-11 2010-07-13 Jp Morgan Chase Bank System and method for multi-dimensional risk analysis
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US7768379B2 (en) 2001-07-10 2010-08-03 American Express Travel Related Services Company, Inc. Method and system for a travel-related multi-function fob
US7784687B2 (en) 2007-12-24 2010-08-31 Dynamics Inc. Payment cards and devices with displays, chips, RFIDS, magnetic emulators, magnetic decoders, and other components
US7793845B2 (en) 2004-07-01 2010-09-14 American Express Travel Related Services Company, Inc. Smartcard transaction system and method
US20100235622A1 (en) * 2009-03-13 2010-09-16 Assa Abloy Ab Transfer device for sensitive material such as a cryptographic key
US20100235900A1 (en) * 2009-03-13 2010-09-16 Assa Abloy Ab Efficient two-factor authentication
US20100235487A1 (en) * 2009-03-13 2010-09-16 Assa Abloy Ab Use of snmp for management of small footprint devices
US20100235905A1 (en) * 2009-03-13 2010-09-16 Assa Abloy Ab Realization of access control conditions as boolean expressions in credential authentications
US7805378B2 (en) 2001-07-10 2010-09-28 American Express Travel Related Servicex Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US7814212B1 (en) 2000-04-28 2010-10-12 Chan Hark C Data delivery system using local and remote communications
US7814332B2 (en) 2001-07-10 2010-10-12 Blayn W Beenau Voiceprint biometrics on a payment device
US20100269162A1 (en) * 2009-04-15 2010-10-21 Jose Bravo Website authentication
US7827106B2 (en) 2001-07-10 2010-11-02 American Express Travel Related Services Company, Inc. System and method for manufacturing a punch-out RFID transaction device
US7831837B1 (en) * 2005-06-15 2010-11-09 Emc Corporation Encoding token commands/data within data streams for standard interfaces
US7835960B2 (en) 2000-03-07 2010-11-16 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US7837116B2 (en) 1999-09-07 2010-11-23 American Express Travel Related Services Company, Inc. Transaction card
US20100325702A1 (en) * 2003-11-12 2010-12-23 Min-Chieh Su Authentication-authorization system for mobile communication terminal and method therefor
US7890343B1 (en) 2005-01-11 2011-02-15 Jp Morgan Chase Bank System and method for generating risk management curves
US7895098B2 (en) 2001-03-01 2011-02-22 Jpmorgan Chase Bank, N.A. System and method for measuring and utilizing pooling analytics
US7900245B1 (en) * 2002-10-15 2011-03-01 Sprint Spectrum L.P. Method and system for non-repeating user identification in a communication system
US7904946B1 (en) 2005-12-09 2011-03-08 Citicorp Development Center, Inc. Methods and systems for secure user authentication
US7925535B2 (en) 2001-07-10 2011-04-12 American Express Travel Related Services Company, Inc. System and method for securing RF transactions using a radio frequency identification device including a random number generator
EP2284762A3 (en) * 2004-08-17 2011-04-20 Research In Motion Limited Method, system and device for authenticating a handheld device to a computer
US7941533B2 (en) * 2002-02-19 2011-05-10 Jpmorgan Chase Bank, N.A. System and method for single sign-on session management without central server
US20110138483A1 (en) * 2009-12-04 2011-06-09 International Business Machines Corporation Mobile phone and ip address correlation service
US7962396B1 (en) 2006-02-03 2011-06-14 Jpmorgan Chase Bank, N.A. System and method for managing risk
US20110162053A1 (en) * 2009-12-30 2011-06-30 Verisign, Inc. Service assisted secret provisioning
US20110167002A1 (en) * 2002-06-12 2011-07-07 Cardinalcommerce Corporation Universal merchant platform for payment authentication
US20110167484A1 (en) * 2004-09-22 2011-07-07 Research In Motion Limited Apparatus and method for integrating authentication protocols in the establishment of connections between computing devices
US7988038B2 (en) 2001-07-10 2011-08-02 Xatra Fund Mx, Llc System for biometric security using a fob
USD643063S1 (en) 2010-07-09 2011-08-09 Dynamics Inc. Interactive electronic card with display
US7996324B2 (en) 2001-07-10 2011-08-09 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction device using secondary identification indicia
US20110197266A1 (en) * 2005-12-09 2011-08-11 Citicorp Development Center, Inc. Methods and systems for secure user authentication
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US8059814B1 (en) 2007-09-28 2011-11-15 Emc Corporation Techniques for carrying out seed or key derivation
US8066191B1 (en) 2009-04-06 2011-11-29 Dynamics Inc. Cards and assemblies with user interfaces
USD651237S1 (en) 2010-07-09 2011-12-27 Dynamics Inc. Interactive electronic card with display
USD651238S1 (en) 2010-07-09 2011-12-27 Dynamics Inc. Interactive electronic card with display
US20110321146A1 (en) * 2001-02-14 2011-12-29 Jim Vernon System and method for securely sending a network one-time-password utilizing a mobile computing device
USD651644S1 (en) 2010-07-09 2012-01-03 Dynamics Inc. Interactive electronic card with display
USD652075S1 (en) 2010-07-02 2012-01-10 Dynamics Inc. Multiple button interactive electronic card
USD652076S1 (en) 2010-07-09 2012-01-10 Dynamics Inc. Multiple button interactive electronic card with display
US8095966B1 (en) * 2006-06-28 2012-01-10 Emc Corporation Methods and apparatus for password management
USD652448S1 (en) 2010-07-02 2012-01-17 Dynamics Inc. Multiple button interactive electronic card
USD652449S1 (en) 2010-07-02 2012-01-17 Dynamics Inc. Multiple button interactive electronic card
USD652450S1 (en) 2010-07-09 2012-01-17 Dynamics Inc. Multiple button interactive electronic card
USD652867S1 (en) 2010-07-02 2012-01-24 Dynamics Inc. Multiple button interactive electronic card
USD653288S1 (en) 2010-07-09 2012-01-31 Dynamics Inc. Multiple button interactive electronic card
USRE43157E1 (en) 2002-09-12 2012-02-07 Xatra Fund Mx, Llc System and method for reassociating an account number to another transaction account
US8117459B2 (en) * 2006-02-24 2012-02-14 Microsoft Corporation Personal identification information schemas
USRE43460E1 (en) 2000-01-21 2012-06-12 Xatra Fund Mx, Llc Public/private dual card system and method
US8226001B1 (en) 2010-06-23 2012-07-24 Fiteq, Inc. Method for broadcasting a magnetic stripe data packet from an electronic smart card
US8231063B2 (en) 2005-03-26 2012-07-31 Privasys Inc. Electronic card and methods for making same
USD665022S1 (en) 2010-07-09 2012-08-07 Dynamics Inc. Multiple button interactive electronic card with light source
USD665447S1 (en) 2010-07-09 2012-08-14 Dynamics Inc. Multiple button interactive electronic card with light source and display
USD666241S1 (en) 2010-07-09 2012-08-28 Dynamics Inc. Multiple button interactive electronic card with light source
US8279042B2 (en) 2001-07-10 2012-10-02 Xatra Fund Mx, Llc Iris scan biometrics on a payment device
US8289136B2 (en) 2001-07-10 2012-10-16 Xatra Fund Mx, Llc Hand geometry biometrics on a payment device
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US8307210B1 (en) 2008-05-02 2012-11-06 Emc Corporation Method and apparatus for secure validation of tokens
USD670331S1 (en) 2011-05-12 2012-11-06 Dynamics Inc. Interactive display card
USD670329S1 (en) 2011-05-12 2012-11-06 Dynamics Inc. Interactive display card
USD670330S1 (en) 2011-05-12 2012-11-06 Dynamics Inc. Interactive card
USD670332S1 (en) 2011-05-12 2012-11-06 Dynamics Inc. Interactive card
USD670759S1 (en) 2010-07-02 2012-11-13 Dynamics Inc. Multiple button interactive electronic card with light sources
US8317103B1 (en) 2010-06-23 2012-11-27 FiTeq Method for broadcasting a magnetic stripe data packet from an electronic smart card
US8322623B1 (en) 2010-07-26 2012-12-04 Dynamics Inc. Systems and methods for advanced card printing
USD672389S1 (en) 2010-07-02 2012-12-11 Dynamics Inc. Multiple button interactive electronic card with light sources
USD673606S1 (en) 2012-08-27 2013-01-01 Dynamics Inc. Interactive electronic card with display and buttons
US8348172B1 (en) 2010-03-02 2013-01-08 Dynamics Inc. Systems and methods for detection mechanisms for magnetic cards and devices
USD674013S1 (en) 2010-07-02 2013-01-08 Dynamics Inc. Multiple button interactive electronic card with light sources
USD675256S1 (en) 2012-08-27 2013-01-29 Dynamics Inc. Interactive electronic card with display and button
USD676487S1 (en) 2012-08-27 2013-02-19 Dynamics Inc. Interactive electronic card with display and buttons
US8381995B2 (en) 2007-03-12 2013-02-26 Visa U.S.A., Inc. Payment card dynamically receiving power from external source
USD676904S1 (en) 2011-05-12 2013-02-26 Dynamics Inc. Interactive display card
US8393546B1 (en) 2009-10-25 2013-03-12 Dynamics Inc. Games, prizes, and entertainment for powered cards and devices
US8393545B1 (en) 2009-06-23 2013-03-12 Dynamics Inc. Cards deployed with inactivated products for activation
US8429041B2 (en) 2003-05-09 2013-04-23 American Express Travel Related Services Company, Inc. Systems and methods for managing account information lifecycles
US8478637B1 (en) 2008-04-08 2013-07-02 Jpmorgan Chase Bank, N.A. Index for assessing discount potential
US8485446B1 (en) 2011-03-28 2013-07-16 Dynamics Inc. Shielded magnetic stripe for magnetic cards and devices
USD687094S1 (en) 2010-07-02 2013-07-30 Dynamics Inc. Multiple button interactive electronic card with light sources
USD687095S1 (en) 2012-08-27 2013-07-30 Dynamics Inc. Interactive electronic card with buttons
USD687489S1 (en) 2012-08-27 2013-08-06 Dynamics Inc. Interactive electronic card with buttons
USD687488S1 (en) 2012-08-27 2013-08-06 Dynamics Inc. Interactive electronic card with buttons
USD687487S1 (en) 2012-08-27 2013-08-06 Dynamics Inc. Interactive electronic card with display and button
USD687490S1 (en) 2012-08-27 2013-08-06 Dynamics Inc. Interactive electronic card with display and button
USD687887S1 (en) 2012-08-27 2013-08-13 Dynamics Inc. Interactive electronic card with buttons
US8511574B1 (en) 2009-08-17 2013-08-20 Dynamics Inc. Advanced loyalty applications for powered cards and devices
USD688744S1 (en) 2012-08-27 2013-08-27 Dynamics Inc. Interactive electronic card with display and button
US8523059B1 (en) 2009-10-20 2013-09-03 Dynamics Inc. Advanced payment options for powered cards and devices
US8538801B2 (en) 1999-02-19 2013-09-17 Exxonmobile Research & Engineering Company System and method for processing financial transactions
US8538863B1 (en) 2001-07-10 2013-09-17 American Express Travel Related Services Company, Inc. System and method for facilitating a transaction using a revolving use account associated with a primary account
US8540165B2 (en) 2005-03-26 2013-09-24 Privasys, Inc. Laminated electronic card assembly
US8543423B2 (en) 2002-07-16 2013-09-24 American Express Travel Related Services Company, Inc. Method and apparatus for enrolling with multiple transaction environments
USD692053S1 (en) 2012-08-27 2013-10-22 Dynamics Inc. Interactive electronic card with display and button
US8561894B1 (en) 2010-10-20 2013-10-22 Dynamics Inc. Powered cards and devices designed, programmed, and deployed from a kiosk
US8567679B1 (en) 2011-01-23 2013-10-29 Dynamics Inc. Cards and devices with embedded holograms
US8579203B1 (en) 2008-12-19 2013-11-12 Dynamics Inc. Electronic magnetic recorded media emulators in magnetic card devices
USD694322S1 (en) 2012-08-27 2013-11-26 Dynamics Inc. Interactive electronic card with display buttons
US8602312B2 (en) 2010-02-16 2013-12-10 Dynamics Inc. Systems and methods for drive circuits for dynamic magnetic stripe communications devices
USD695636S1 (en) 2012-08-27 2013-12-17 Dynamics Inc. Interactive electronic card with display and buttons
US8613052B2 (en) 2010-09-17 2013-12-17 Universal Secure Registry, Llc Apparatus, system and method employing a wireless user-device
US8622309B1 (en) 2009-04-06 2014-01-07 Dynamics Inc. Payment cards and devices with budgets, parental controls, and virtual accounts
US8628022B1 (en) 2011-05-23 2014-01-14 Dynamics Inc. Systems and methods for sensor mechanisms for magnetic cards and devices
US8635131B1 (en) 2001-07-10 2014-01-21 American Express Travel Related Services Company, Inc. System and method for managing a transaction protocol
US8667285B2 (en) 2007-05-31 2014-03-04 Vasco Data Security, Inc. Remote authentication and transaction signatures
US8684267B2 (en) 2005-03-26 2014-04-01 Privasys Method for broadcasting a magnetic stripe data packet from an electronic smart card
US20140113589A1 (en) * 2012-10-18 2014-04-24 Futurewei Technologies, Inc. Seamless Telephone Login
US8727219B1 (en) 2009-10-12 2014-05-20 Dynamics Inc. Magnetic stripe track signal having multiple communications channels
US8751391B2 (en) * 2002-03-29 2014-06-10 Jpmorgan Chase Bank, N.A. System and process for performing purchase transactions using tokens
US8762210B2 (en) 2008-06-03 2014-06-24 Cardinalcommerce Corporation Alternative payment implementation for electronic retailers
US20140181893A1 (en) * 2012-12-23 2014-06-26 Vincent Edward Von Bokern Hardware-based device authentication
US8827153B1 (en) 2011-07-18 2014-09-09 Dynamics Inc. Systems and methods for waveform generation for dynamic magnetic stripe communications devices
US8838988B2 (en) 2011-04-12 2014-09-16 International Business Machines Corporation Verification of transactional integrity
US8888009B1 (en) 2012-02-14 2014-11-18 Dynamics Inc. Systems and methods for extended stripe mechanisms for magnetic cards and devices
US8917826B2 (en) 2012-07-31 2014-12-23 International Business Machines Corporation Detecting man-in-the-middle attacks in electronic transactions using prompts
US8931703B1 (en) 2009-03-16 2015-01-13 Dynamics Inc. Payment cards and devices for displaying barcodes
US8960535B2 (en) 2001-07-10 2015-02-24 Iii Holdings 1, Llc Method and system for resource management and evaluation
US8960545B1 (en) 2011-11-21 2015-02-24 Dynamics Inc. Data modification for magnetic cards and devices
US9002750B1 (en) 2005-12-09 2015-04-07 Citicorp Credit Services, Inc. (Usa) Methods and systems for secure user authentication
US9010644B1 (en) 2012-11-30 2015-04-21 Dynamics Inc. Dynamic magnetic stripe communications device with stepped magnetic material for magnetic cards and devices
US9010647B2 (en) 2012-10-29 2015-04-21 Dynamics Inc. Multiple sensor detector systems and detection methods of magnetic cards and devices
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US9033218B1 (en) 2012-05-15 2015-05-19 Dynamics Inc. Cards, devices, systems, methods and dynamic security codes
USD729871S1 (en) 2012-08-27 2015-05-19 Dynamics Inc. Interactive electronic card with display and buttons
USD729869S1 (en) 2012-08-27 2015-05-19 Dynamics Inc. Interactive electronic card with display and button
USD729870S1 (en) 2012-08-27 2015-05-19 Dynamics Inc. Interactive electronic card with display and button
USD730439S1 (en) 2012-08-27 2015-05-26 Dynamics Inc. Interactive electronic card with buttons
USD730438S1 (en) 2012-08-27 2015-05-26 Dynamics Inc. Interactive electronic card with display and button
US9053398B1 (en) 2010-08-12 2015-06-09 Dynamics Inc. Passive detection mechanisms for magnetic cards and devices
US9064195B2 (en) 2012-06-29 2015-06-23 Dynamics Inc. Multiple layer card circuit boards
USRE45615E1 (en) 2001-07-10 2015-07-14 Xatra Fund Mx, Llc RF transaction device
USD737373S1 (en) 2013-09-10 2015-08-25 Dynamics Inc. Interactive electronic card with contact connector
US20150302216A1 (en) * 2014-04-16 2015-10-22 Bank Of America Corporation Secure endpoint file export in a business environment
US9218704B2 (en) 2011-11-01 2015-12-22 Pepsico, Inc. Dispensing system and user interface
USD750168S1 (en) 2013-03-04 2016-02-23 Dynamics Inc. Interactive electronic card with display and button
USD750167S1 (en) 2013-03-04 2016-02-23 Dynamics Inc. Interactive electronic card with buttons
USD750166S1 (en) 2013-03-04 2016-02-23 Dynamics Inc. Interactive electronic card with display and buttons
USD751640S1 (en) 2013-03-04 2016-03-15 Dynamics Inc. Interactive electronic card with display and button
USD751639S1 (en) 2013-03-04 2016-03-15 Dynamics Inc. Interactive electronic card with display and button
US9294478B2 (en) 2012-12-23 2016-03-22 Mcafee, Inc. Hardware-based device authentication
US9306666B1 (en) 2009-10-08 2016-04-05 Dynamics Inc. Programming protocols for powered cards and devices
US9329619B1 (en) 2009-04-06 2016-05-03 Dynamics Inc. Cards with power management
US9419953B2 (en) 2012-12-23 2016-08-16 Mcafee, Inc. Trusted container
USD764584S1 (en) 2013-03-04 2016-08-23 Dynamics Inc. Interactive electronic card with buttons
USD765173S1 (en) 2013-03-04 2016-08-30 Dynamics Inc. Interactive electronic card with display and button
USD765174S1 (en) 2013-03-04 2016-08-30 Dynamics Inc. Interactive electronic card with button
US9430674B2 (en) 2014-04-16 2016-08-30 Bank Of America Corporation Secure data access
US9430769B2 (en) 1999-10-01 2016-08-30 Cardinalcommerce Corporation Secure and efficient payment processing system
USD767024S1 (en) 2013-09-10 2016-09-20 Dynamics Inc. Interactive electronic card with contact connector
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
NO338937B1 (en) * 2005-01-11 2016-10-31 Allclear Id Inc Procedure for generating security code.
USD777252S1 (en) 2013-03-04 2017-01-24 Dynamics Inc. Interactive electronic card with buttons
US9619741B1 (en) 2011-11-21 2017-04-11 Dynamics Inc. Systems and methods for synchronization mechanisms for magnetic cards and devices
US9646240B1 (en) 2010-11-05 2017-05-09 Dynamics Inc. Locking features for powered cards and devices
US9659246B1 (en) 2012-11-05 2017-05-23 Dynamics Inc. Dynamic magnetic stripe communications device with beveled magnetic material for magnetic cards and devices
US9705861B2 (en) 2010-06-04 2017-07-11 Ubiqu B.V. Method of authorizing a person, an authorizing architecture and a computer program product
US9710745B1 (en) 2012-02-09 2017-07-18 Dynamics Inc. Systems and methods for automated assembly of dynamic magnetic stripe communications devices
USD792512S1 (en) 2010-07-09 2017-07-18 Dynamics Inc. Display with font
USD792511S1 (en) 2010-07-09 2017-07-18 Dynamics Inc. Display with font
USD792513S1 (en) 2010-07-09 2017-07-18 Dynamics Inc. Display with font
US9721060B2 (en) 2011-04-22 2017-08-01 Pepsico, Inc. Beverage dispensing system with social media capabilities
US9734669B1 (en) 2012-04-02 2017-08-15 Dynamics Inc. Cards, devices, systems, and methods for advanced payment game of skill and game of chance functionality
US9818125B2 (en) 2011-02-16 2017-11-14 Dynamics Inc. Systems and methods for information exchange mechanisms for powered cards and devices
US9836680B1 (en) 2011-03-03 2017-12-05 Dynamics Inc. Systems and methods for advanced communication mechanisms for magnetic cards and devices
US9916992B2 (en) 2012-02-20 2018-03-13 Dynamics Inc. Systems and methods for flexible components for powered cards and devices
US10022884B1 (en) 2010-10-15 2018-07-17 Dynamics Inc. Systems and methods for alignment techniques for magnetic cards and devices
US10032049B2 (en) 2016-02-23 2018-07-24 Dynamics Inc. Magnetic cards and devices for motorized readers
US10055614B1 (en) 2010-08-12 2018-08-21 Dynamics Inc. Systems and methods for advanced detection mechanisms for magnetic cards and devices
US10062024B1 (en) 2012-02-03 2018-08-28 Dynamics Inc. Systems and methods for spike suppression for dynamic magnetic stripe communications devices
USD828870S1 (en) 2012-08-27 2018-09-18 Dynamics Inc. Display card
US10095970B1 (en) 2011-01-31 2018-10-09 Dynamics Inc. Cards including anti-skimming devices
US10108891B1 (en) 2014-03-21 2018-10-23 Dynamics Inc. Exchange coupled amorphous ribbons for electronic stripes
US10129248B2 (en) * 2013-07-08 2018-11-13 Assa Abloy Ab One-time-password generated on reader device using key read from personal security device
US10140139B1 (en) * 2012-06-19 2018-11-27 Bromium, Inc. Ensuring the privacy and integrity of a hypervisor
US10387632B2 (en) 2017-05-17 2019-08-20 Bank Of America Corporation System for provisioning and allowing secure access to a virtual credential
US10504105B2 (en) 2010-05-18 2019-12-10 Dynamics Inc. Systems and methods for cards and devices operable to communicate to touch sensitive displays
US10574650B2 (en) 2017-05-17 2020-02-25 Bank Of America Corporation System for electronic authentication with live user determination
US10652743B2 (en) 2017-12-21 2020-05-12 The Chamberlain Group, Inc. Security system for a moveable barrier operator
US10693263B1 (en) 2010-03-16 2020-06-23 Dynamics Inc. Systems and methods for audio connectors for powered cards and devices
US10862924B2 (en) 2005-06-30 2020-12-08 The Chamberlain Group, Inc. Method and apparatus to facilitate message transmission and reception using different transmission characteristics
US10944559B2 (en) 2005-01-27 2021-03-09 The Chamberlain Group, Inc. Transmission of data including conversion of ternary data to binary data
US10949627B2 (en) 2012-12-20 2021-03-16 Dynamics Inc. Systems and methods for non-time smearing detection mechanisms for magnetic cards and devices
US10997810B2 (en) 2019-05-16 2021-05-04 The Chamberlain Group, Inc. In-vehicle transmitter training
US11074773B1 (en) 2018-06-27 2021-07-27 The Chamberlain Group, Inc. Network-based control of movable barrier operators for autonomous vehicles
US11100431B2 (en) 2011-05-10 2021-08-24 Dynamics Inc. Systems and methods for mobile authorizations
US11126997B1 (en) 2012-10-02 2021-09-21 Dynamics Inc. Cards, devices, systems, and methods for a fulfillment system
US11195173B2 (en) 2016-07-15 2021-12-07 Cardinalcommerce Corporation Authentication to authorization bridge using enriched messages
US11227676B2 (en) 2006-02-21 2022-01-18 Universal Secure Registry, Llc Universal secure registry
US11409971B1 (en) 2011-10-23 2022-08-09 Dynamics Inc. Programming and test modes for powered cards and devices
US11418483B1 (en) 2012-04-19 2022-08-16 Dynamics Inc. Cards, devices, systems, and methods for zone-based network management
US11423717B2 (en) 2018-08-01 2022-08-23 The Chamberlain Group Llc Movable barrier operator and transmitter pairing over a network
US11551046B1 (en) 2011-10-19 2023-01-10 Dynamics Inc. Stacked dynamic magnetic stripe commmunications device for magnetic cards and devices
US11620672B2 (en) 2016-03-28 2023-04-04 Codebroker, Llc Validating digital content presented on a mobile device

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5668878A (en) * 1994-02-28 1997-09-16 Brands; Stefanus Alfonsus Secure cryptographic methods for electronic transfer of information
KR100213188B1 (en) * 1996-10-05 1999-08-02 윤종용 Apparatus and method for user authentication
JP3185734B2 (en) 1997-12-03 2001-07-11 トヨタ自動車株式会社 Information terminal equipment
JP4194172B2 (en) * 1998-05-18 2008-12-10 キヤノン株式会社 Image display device and inter-device communication method
FR2788154A1 (en) * 1998-12-01 2000-07-07 Philippe Baron D Secure data exchange for electronic or internet payments
FR2788620B1 (en) * 1998-12-01 2006-12-22 Philippe Baron D SUPPORTS AND SYSTEMS FOR SECURE DATA EXCHANGE, IN PARTICULAR FOR PAYMENTS AND TELEPAIEMENTS
FR2790854A1 (en) * 1998-12-01 2000-09-15 Philippe Baron D Device for securing computer data exchanges of payment or remote payment has inaccessible area in secret memory in which primary codes of list may be used as preference for secure exchange
EP1035524A3 (en) * 1999-03-10 2003-12-10 Denis Philippe Baron IC cards and secure data exchange systems, in particular for payments
GB9920502D0 (en) * 1999-09-01 1999-11-03 Ncr Int Inc Portable terminal
AU7697300A (en) * 1999-09-27 2001-04-30 Tactel Ab Automatic locking system
JP2003515688A (en) 1999-11-30 2003-05-07 ボーディング データ エーエス Electronic key device, system, and method for managing electronic key information
EP1278143A4 (en) * 2000-04-24 2006-09-06 Neotechkno Corp External device and authentication system
WO2002013152A1 (en) * 2000-08-08 2002-02-14 Davide Martignon Safety method and system for circulating confidential data on public-access communication means
AT414054B (en) * 2001-02-16 2006-08-15 Evva Werke METHOD FOR CONTROLLING ACCESS CONTROL WITH KEYS AND LOCKS AND DEVICE FOR CARRYING OUT THIS METHOD
FR2835078A1 (en) * 2002-10-16 2003-07-25 Thierry Baillietaieb Credit card security system for secure credit card payments, uses an encryption unit which calculates a secure code from the invariant elements of the credit card and variable elements keyed in
JP6061122B2 (en) * 2009-02-04 2017-01-18 データ セキュリティー システムズ ソリューションズ プライヴェート リミテッド Conversion to become two-factor authentication of static password system
GB2495704B (en) 2011-10-12 2014-03-26 Technology Business Man Ltd ID Authentication
CN102750474B (en) * 2012-06-04 2015-09-23 飞天诚信科技股份有限公司 A kind of method and device generating dynamic password in embedded systems

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3764742A (en) * 1971-12-23 1973-10-09 Ibm Cryptographic identification system
US3956615A (en) * 1974-06-25 1976-05-11 Ibm Corporation Transaction execution system with secure data storage and communications
US4123747A (en) * 1977-05-20 1978-10-31 International Business Machines Corporation Identity verification method and apparatus
US4302810A (en) * 1979-12-28 1981-11-24 International Business Machines Corporation Method and apparatus for secure message transmission for use in electronic funds transfer systems
US4856062A (en) * 1984-11-30 1989-08-08 Kenneth Weiss Computing and indicating device
US4885778A (en) * 1984-11-30 1989-12-05 Weiss Kenneth P Method and apparatus for synchronizing generation of separate, free running, time dependent equipment
US4998279A (en) * 1984-11-30 1991-03-05 Weiss Kenneth P Method and apparatus for personal verification utilizing nonpredictable codes and biocharacteristics
US5097505A (en) * 1989-10-31 1992-03-17 Securities Dynamics Technologies, Inc. Method and apparatus for secure identification and verification
US5168520A (en) * 1984-11-30 1992-12-01 Security Dynamics Technologies, Inc. Method and apparatus for personal identification
US5237614A (en) * 1991-06-07 1993-08-17 Security Dynamics Technologies, Inc. Integrated network security system
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5367572A (en) * 1984-11-30 1994-11-22 Weiss Kenneth P Method and apparatus for personal identification

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB8522569D0 (en) * 1985-09-12 1985-10-16 Philipsz B E Computer security method
WO1990003607A1 (en) * 1988-09-26 1990-04-05 Hitachi Maxell Ltd. Data processing system using ic card
EP0566811A1 (en) * 1992-04-23 1993-10-27 International Business Machines Corporation Authentication method and system with a smartcard

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3764742A (en) * 1971-12-23 1973-10-09 Ibm Cryptographic identification system
US3956615A (en) * 1974-06-25 1976-05-11 Ibm Corporation Transaction execution system with secure data storage and communications
US4123747A (en) * 1977-05-20 1978-10-31 International Business Machines Corporation Identity verification method and apparatus
US4302810A (en) * 1979-12-28 1981-11-24 International Business Machines Corporation Method and apparatus for secure message transmission for use in electronic funds transfer systems
US4998279A (en) * 1984-11-30 1991-03-05 Weiss Kenneth P Method and apparatus for personal verification utilizing nonpredictable codes and biocharacteristics
US4885778A (en) * 1984-11-30 1989-12-05 Weiss Kenneth P Method and apparatus for synchronizing generation of separate, free running, time dependent equipment
US4856062A (en) * 1984-11-30 1989-08-08 Kenneth Weiss Computing and indicating device
US5023908A (en) * 1984-11-30 1991-06-11 Kenneth Weiss Method and apparatus for personal identification
US5168520A (en) * 1984-11-30 1992-12-01 Security Dynamics Technologies, Inc. Method and apparatus for personal identification
US5367572A (en) * 1984-11-30 1994-11-22 Weiss Kenneth P Method and apparatus for personal identification
US5058161A (en) * 1985-11-27 1991-10-15 Kenneth Weiss Method and apparatus for secure identification and verification
US5097505A (en) * 1989-10-31 1992-03-17 Securities Dynamics Technologies, Inc. Method and apparatus for secure identification and verification
US5237614A (en) * 1991-06-07 1993-08-17 Security Dynamics Technologies, Inc. Integrated network security system
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Information Week, "The Future of Data Security Looks Credit-Card Thin", pp. 24-30, Oct. 7, 1985.
Information Week, The Future of Data Security Looks Credit Card Thin , pp. 24 30, Oct. 7, 1985. *

Cited By (644)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6175312B1 (en) 1990-05-29 2001-01-16 Microchip Technology Incorporated Encoder and decoder microchips and remote control devices for secure unidirectional communication
US8633797B2 (en) 1995-05-17 2014-01-21 The Chamberlain Group, Inc. Rolling code security system
US8194856B2 (en) 1995-05-17 2012-06-05 The Chamberlain Group, Inc. Rolling code security system
US6690796B1 (en) 1995-05-17 2004-02-10 The Chamberlain Group, Inc. Rolling code security system
US8284021B2 (en) 1995-05-17 2012-10-09 The Chamberlain Group, Inc. Rolling code security system
US8233625B2 (en) 1995-05-17 2012-07-31 The Chamberlain Group, Inc. Rolling code security system
US20080297370A1 (en) * 1995-05-17 2008-12-04 The Chamberlain Group, Inc. Rolling code security system
US20090016530A1 (en) * 1995-05-17 2009-01-15 The Chamberlain Group, Inc. Rolling code security system
US6154544A (en) 1995-05-17 2000-11-28 The Chamberlain Group, Inc. Rolling code security system
US6152367A (en) * 1995-10-09 2000-11-28 Inside Technologies Wired logic microcircuit and authentication method having protection against fraudulent detection of a user secret code during authentication
US20070292006A1 (en) * 1996-08-07 2007-12-20 Johnson Alice A Fingerprint compiler program of explanation
US6076164A (en) * 1996-09-03 2000-06-13 Kokusai Denshin Denwa Co., Ltd. Authentication method and system using IC card
US5892902A (en) * 1996-09-05 1999-04-06 Clark; Paul C. Intelligent token protected system with network authentication
US6332192B1 (en) 1997-05-13 2001-12-18 Passlogix, Inc. Generalized user identification and authentication system
US6327659B2 (en) 1997-05-13 2001-12-04 Passlogix, Inc. Generalized user identification and authentication system
US8424055B2 (en) 1997-06-13 2013-04-16 Alcatel Lucent Deterministic user authentication service for communication network
US20050278541A1 (en) * 1997-06-13 2005-12-15 See Michael E Deterministic user authentication service for communication network
US6339830B1 (en) * 1997-06-13 2002-01-15 Alcatel Internetworking, Inc. Deterministic user authentication service for communication network
US6070243A (en) * 1997-06-13 2000-05-30 Xylan Corporation Deterministic user authentication service for communication network
US6874090B2 (en) 1997-06-13 2005-03-29 Alcatel Deterministic user authentication service for communication network
US6282649B1 (en) * 1997-09-19 2001-08-28 International Business Machines Corporation Method for controlling access to electronically provided services and system for implementing such method
US6253325B1 (en) * 1998-04-15 2001-06-26 Hewlett-Packard Company Apparatus and method for securing documents posted from a web resource
US6317838B1 (en) * 1998-04-29 2001-11-13 Bull S.A. Method and architecture to provide a secured remote access to private resources
US6057764A (en) * 1998-08-20 2000-05-02 Williams; Melvin P. Dynamically bypassed alarm system
US6636973B1 (en) 1998-09-08 2003-10-21 Hewlett-Packard Development Company, L.P. Secure and dynamic biometrics-based token generation for access control and authentication
US6257486B1 (en) * 1998-11-23 2001-07-10 Cardis Research & Development Ltd. Smart card pin system, card, and reader
US6343280B2 (en) * 1998-12-15 2002-01-29 Jonathan Clark Distributed execution software license server
US7272723B1 (en) * 1999-01-15 2007-09-18 Safenet, Inc. USB-compliant personal key with integral input and output devices
WO2000048133A1 (en) * 1999-02-08 2000-08-17 Siemens Aktiengesellschaft Arrangement for determining and evaluating data or signals and method for verifying the identity or authorisation of a person
AU776552B2 (en) * 1999-02-10 2004-09-16 Vasco Data Security International Gmbh Security access and authentication token with private key transport functionality
WO2000048064A1 (en) * 1999-02-10 2000-08-17 Vasco Data Security, Inc. Security access and authentication token with private key transport functionality
US8538801B2 (en) 1999-02-19 2013-09-17 Exxonmobile Research & Engineering Company System and method for processing financial transactions
US9325701B2 (en) * 1999-02-25 2016-04-26 Bouyant Holdings Limited Method and apparatus for the secure authentication of a web-site
US20090265768A1 (en) * 1999-02-25 2009-10-22 Cidway Technologies, Ltd Method and apparatus for the secure identification of the owner of a portable device
US7502467B2 (en) 1999-05-04 2009-03-10 Rsa Security Inc. System and method for authentication seed distribution
US20060256961A1 (en) * 1999-05-04 2006-11-16 Rsa Security Inc. System and method for authentication seed distribution
US6985583B1 (en) 1999-05-04 2006-01-10 Rsa Security Inc. System and method for authentication seed distribution
US7752095B1 (en) 1999-06-24 2010-07-06 Siebel Systems, Inc. Electronic bill presentment and payment
US20070136378A1 (en) * 1999-08-12 2007-06-14 Karpf Ronald S Apparatus for and method of using an electronic medical records (EMR) system
US8191788B2 (en) 1999-09-07 2012-06-05 American Express Travel Related Services Company, Inc. Transaction card
US7837116B2 (en) 1999-09-07 2010-11-23 American Express Travel Related Services Company, Inc. Transaction card
US20100241570A1 (en) * 1999-10-01 2010-09-23 Cardinalcommerce Corporation Secure and efficient payment processing system
US9430769B2 (en) 1999-10-01 2016-08-30 Cardinalcommerce Corporation Secure and efficient payment processing system
US8170954B2 (en) 1999-10-01 2012-05-01 Cardinalcommerce Corporation Secure and efficient payment processing system with account holder defined transaction limitations
US10872343B2 (en) 1999-10-01 2020-12-22 Cardinalcommerce Corporation Secure and efficient payment processing system
US20140222689A1 (en) * 1999-10-01 2014-08-07 Cardinalcommerce Corporation Secure and efficient payment processing system
US7742967B1 (en) * 1999-10-01 2010-06-22 Cardinalcommerce Corporation Secure and efficient payment processing system
US20020046169A1 (en) * 1999-10-01 2002-04-18 Cardinalcommerce Corporation Secure and efficient payment processing system
US8676694B2 (en) * 1999-10-01 2014-03-18 Cardinalcommerce Corporation Secure and efficient payment processing system
US20020103675A1 (en) * 1999-11-29 2002-08-01 John Vanelli Apparatus and method for providing consolidated medical information
WO2001044950A1 (en) * 1999-12-15 2001-06-21 Swifteye, Inc. Smart card controlled internet access
US6738901B1 (en) 1999-12-15 2004-05-18 3M Innovative Properties Company Smart card controlled internet access
US20040172552A1 (en) * 1999-12-15 2004-09-02 Boyles Stephen L. Smart card controlled internet access
US6934841B2 (en) 1999-12-15 2005-08-23 3M Innovative Properties Company Smart card controlled internet access
US20020019939A1 (en) * 1999-12-20 2002-02-14 Hiroyasu Yamamoto Encryption display card
US20080222039A1 (en) * 2000-01-05 2008-09-11 Luis Eduardo Gutierrez-Sheris Money-transfer techniques
US20040230610A1 (en) * 2000-01-05 2004-11-18 Gutierrez-Sheris Luis Eduardo Money-transfer techniques
US20020029190A1 (en) * 2000-01-05 2002-03-07 Uniteller Financial Services, Inc. Money-transfer techniques
US9037510B2 (en) 2000-01-05 2015-05-19 Uniteller Financial Services, Inc. Money-transfer techniques
US7720754B1 (en) 2000-01-05 2010-05-18 Uniteller Financial Services, Inc. Money-transfer techniques
US20080033870A9 (en) * 2000-01-05 2008-02-07 Uniteller Financial Services, Inc. Money-transfer techniques
US9058625B2 (en) * 2000-01-05 2015-06-16 Uniteller Financial Services, Inc. Money-transfer techniques
US7870065B2 (en) 2000-01-05 2011-01-11 Uniteller Financial Services, Inc. Money-transfer techniques
USRE43460E1 (en) 2000-01-21 2012-06-12 Xatra Fund Mx, Llc Public/private dual card system and method
US6834270B1 (en) * 2000-02-28 2004-12-21 Carlo Pagani Secured financial transaction system using single use codes
EP1150263A2 (en) * 2000-02-28 2001-10-31 Castelberg Technologies S.r.l Telecommunication total security system of financial transaction
EP1150263A3 (en) * 2000-02-28 2005-11-16 Castelberg Technologies S.r.l Telecommunication total security system of financial transaction
US8321912B2 (en) 2000-03-06 2012-11-27 Cardinalcommerce Corporation Centralized identity authentication for electronic communication networks
US7140036B2 (en) 2000-03-06 2006-11-21 Cardinalcommerce Corporation Centralized identity authentication for electronic communication networks
US9990627B2 (en) 2000-03-06 2018-06-05 Cardinalcommerce Corporation Centralized identity authentication for electronic communication networks
US10019712B2 (en) 2000-03-06 2018-07-10 Cardinalcommerce Corporation Centralized identity authentication for electronic communication networks
US10032165B2 (en) 2000-03-06 2018-07-24 Cardinalcommerce Corporation Centralized identity authentication for electronic communication networks
US20100325694A1 (en) * 2000-03-06 2010-12-23 Cardinalcommerce Corporation Centralized identity authentication for electronic communication networks
US10223695B2 (en) 2000-03-06 2019-03-05 Cardinalcommerce Corporation Centralized identity authentication for electronic communication networks
US10032166B2 (en) 2000-03-06 2018-07-24 Cardinalcommerce Corporation Centralized identity authentication for electronic communication networks
US7835960B2 (en) 2000-03-07 2010-11-16 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US8818907B2 (en) 2000-03-07 2014-08-26 Xatra Fund Mx, Llc Limiting access to account information during a radio frequency transaction
EP1139200A3 (en) * 2000-03-23 2002-10-16 Tradecard Inc. Access code generating system including smart card and smart card reader
US7284125B2 (en) * 2000-03-23 2007-10-16 Tietech Co. Ltd. Method and apparatus for personal identification
US20030159040A1 (en) * 2000-03-23 2003-08-21 Hideki Hashimoto Method and apparatus for personal identification
US7814212B1 (en) 2000-04-28 2010-10-12 Chan Hark C Data delivery system using local and remote communications
US20120203702A1 (en) * 2000-06-30 2012-08-09 Tara Chand Singhal Apparatus and method for securing bankcard numbers in bankcards and databases for protection against identity theft
US8195568B2 (en) * 2000-06-30 2012-06-05 Tara Chand Singhal Method and apparatus for a payment card system
US20020002533A1 (en) * 2000-06-30 2002-01-03 Singhal Tara Chand Method and apparatus for a payment card system
US7392388B2 (en) * 2000-09-07 2008-06-24 Swivel Secure Limited Systems and methods for identity verification for secure transactions
US20020029342A1 (en) * 2000-09-07 2002-03-07 Keech Winston Donald Systems and methods for identity verification for secure transactions
US7058814B1 (en) 2000-09-28 2006-06-06 International Business Machines Corporation System and method for providing time-limited access to people, objects and services
US20020056044A1 (en) * 2000-10-17 2002-05-09 Stefan Andersson Security system
US20040059952A1 (en) * 2000-12-14 2004-03-25 Peter Newport Authentication system
US7467109B1 (en) 2000-12-20 2008-12-16 Jpmorgan Chase Bank, N.A. System and method for determining eligibility and enrolling members in various programs
US7962391B2 (en) 2000-12-20 2011-06-14 Jpmorgan Chase Bank, N.A. System and method for determining elegibility and enrolling members in various programs
US20020120583A1 (en) * 2001-01-11 2002-08-29 Keresman Michael A. Dynamic number authentication for credit/debit cards
US20060269061A1 (en) * 2001-01-11 2006-11-30 Cardinalcommerce Corporation Mobile device and method for dispensing authentication codes
US10296903B2 (en) 2001-01-11 2019-05-21 Cardinal Commerce Corporation Dynamic number authentication for credit/debit cards
US7606771B2 (en) * 2001-01-11 2009-10-20 Cardinalcommerce Corporation Dynamic number authentication for credit/debit cards
US20100023453A1 (en) * 2001-01-11 2010-01-28 Cardinalcommerce Corporation Dynamic number authentication for credit/debit cards
US20110321146A1 (en) * 2001-02-14 2011-12-29 Jim Vernon System and method for securely sending a network one-time-password utilizing a mobile computing device
US8484710B2 (en) * 2001-02-14 2013-07-09 Pass Protect Technology, Llc System and method for securely sending a network one-time-password utilizing a mobile computing device
US8577770B2 (en) 2001-03-01 2013-11-05 Jpmorgan Chase, N.A. System and method for measuring and utilizing pooling analytics
US8255307B1 (en) 2001-03-01 2012-08-28 Jpmorgan Chase Bank, N.A. System and method for measuring and utilizing pooling analytics
US7895098B2 (en) 2001-03-01 2011-02-22 Jpmorgan Chase Bank, N.A. System and method for measuring and utilizing pooling analytics
US20020129285A1 (en) * 2001-03-08 2002-09-12 Masateru Kuwata Biometric authenticated VLAN
US20080005576A1 (en) * 2001-03-16 2008-01-03 Weiss Kenneth P Universal secure registry
US9947000B2 (en) 2001-03-16 2018-04-17 Universal Secure Registry, Llc Universal secure registry
US10885504B2 (en) * 2001-03-16 2021-01-05 Universal Secure Registry, Llc Universal secure registry
US20150154594A1 (en) * 2001-03-16 2015-06-04 Universal Secure Registry, Llc Universal secure registry
US20020178364A1 (en) * 2001-03-16 2002-11-28 Weiss Kenneth P. Universal secure registry
US7237117B2 (en) * 2001-03-16 2007-06-26 Kenneth P. Weiss Universal secure registry
US9754250B2 (en) 2001-03-16 2017-09-05 Universal Secure Registry, Llc Universal secure registry
US9928495B2 (en) 2001-03-16 2018-03-27 Universal Secure Registry, Llc Universal secure registry
US8856539B2 (en) * 2001-03-16 2014-10-07 Universal Secure Registry, Llc Universal secure registry
US10636023B2 (en) 2001-03-16 2020-04-28 Universal Secure Registry, Llc Universal secure registry
US10636022B2 (en) 2001-03-16 2020-04-28 Universal Secure Registry, Llc Universal secure registry
US20020138740A1 (en) * 2001-03-22 2002-09-26 Bridgepoint Systems, Inc. Locked portal unlocking control apparatus and method
US7219235B2 (en) 2001-03-22 2007-05-15 Bridgepoint Systems, Inc. Locked portal unlocking control apparatus and method
US7133662B2 (en) * 2001-05-24 2006-11-07 International Business Machines Corporation Methods and apparatus for restricting access of a user using a cellular telephone
US20020177433A1 (en) * 2001-05-24 2002-11-28 International Business Machines Corporation Methods and apparatus for restricting access of a user using a cellular telephone
US20070015492A1 (en) * 2001-05-24 2007-01-18 International Business Machines Corporation Methods and apparatus for restricting access of a user using a cellular telephnoe
US7715823B2 (en) * 2001-05-24 2010-05-11 International Business Machines Corporation Methods and apparatus for restricting access of a user using a cellular telephone
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
US7650314B1 (en) 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
US20040130437A1 (en) * 2001-06-01 2004-07-08 Stevens Nicholas Paul Locking system
WO2002097739A1 (en) * 2001-06-01 2002-12-05 Nicholas Paul Stevens Locking systems
US20080147564A1 (en) * 2001-06-26 2008-06-19 Tara Chand Singhal Security in use of bankcards that protects bankcard data from merchant systems in a payment card system
US20040239480A1 (en) * 2001-07-10 2004-12-02 American Express Travel Related Services Company, Inc. Method for biometric security using a transponder
US20060074813A1 (en) * 2001-07-10 2006-04-06 American Express Travel Related Services Company, Inc. System and method for remotely initializing a rf transaction
US7827106B2 (en) 2001-07-10 2010-11-02 American Express Travel Related Services Company, Inc. System and method for manufacturing a punch-out RFID transaction device
US9336634B2 (en) 2001-07-10 2016-05-10 Chartoleaux Kg Limited Liability Company Hand geometry biometrics on a payment device
US20040049451A1 (en) * 2001-07-10 2004-03-11 Berardi Michael J. System and method for payment using radio frequency identification in contact and contactless transactions
US7814332B2 (en) 2001-07-10 2010-10-12 Blayn W Beenau Voiceprint biometrics on a payment device
US7312707B1 (en) 2001-07-10 2007-12-25 American Express Travel Related Services Company, Inc. System and method for authenticating a RF transaction using a transaction account routing number
US7239226B2 (en) 2001-07-10 2007-07-03 American Express Travel Related Services Company, Inc. System and method for payment using radio frequency identification in contact and contactless transactions
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US7805378B2 (en) 2001-07-10 2010-09-28 American Express Travel Related Servicex Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US8266056B2 (en) 2001-07-10 2012-09-11 American Express Travel Related Services Company, Inc. System and method for manufacturing a punch-out RFID transaction device
US8074889B2 (en) 2001-07-10 2011-12-13 Xatra Fund Mx, Llc System for biometric security using a fob
US8279042B2 (en) 2001-07-10 2012-10-02 Xatra Fund Mx, Llc Iris scan biometrics on a payment device
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US8289136B2 (en) 2001-07-10 2012-10-16 Xatra Fund Mx, Llc Hand geometry biometrics on a payment device
US8960535B2 (en) 2001-07-10 2015-02-24 Iii Holdings 1, Llc Method and system for resource management and evaluation
US10839388B2 (en) 2001-07-10 2020-11-17 Liberty Peak Ventures, Llc Funding a radio frequency device transaction
US7886157B2 (en) 2001-07-10 2011-02-08 Xatra Fund Mx, Llc Hand geometry recognition biometrics on a fob
US7228155B2 (en) 2001-07-10 2007-06-05 American Express Travel Related Services Company, Inc. System and method for remotely initializing a RF transaction
US8872619B2 (en) 2001-07-10 2014-10-28 Xatra Fund Mx, Llc Securing a transaction between a transponder and a reader
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US7768379B2 (en) 2001-07-10 2010-08-03 American Express Travel Related Services Company, Inc. Method and system for a travel-related multi-function fob
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US20040239481A1 (en) * 2001-07-10 2004-12-02 American Express Travel Related Services Company, Inc. Method and system for facial recognition biometrics on a fob
US7746215B1 (en) 2001-07-10 2010-06-29 Fred Bishop RF transactions using a wireless reader grid
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US7154375B2 (en) 2001-07-10 2006-12-26 American Express Travel Related Services Company, Inc. Biometric safeguard method with a fob
US20040257197A1 (en) * 2001-07-10 2004-12-23 American Express Travel Related Services Company, Inc. Method for biometric security using a transponder-reader
US20050004866A1 (en) * 2001-07-10 2005-01-06 American Express Travel Related Services Company, Inc. Systems and methods for providing a RF transaction device operable to store multiple distinct calling card accounts
US9881294B2 (en) 2001-07-10 2018-01-30 Chartoleaux Kg Limited Liability Company RF payment via a mobile device
US7121471B2 (en) 2001-07-10 2006-10-17 American Express Travel Related Services Company, Inc. Method and system for DNA recognition biometrics on a fob
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US7694876B2 (en) 2001-07-10 2010-04-13 American Express Travel Related Services Company, Inc. Method and system for tracking user performance
US7690577B2 (en) 2001-07-10 2010-04-06 Blayn W Beenau Registering a biometric for radio frequency transactions
US9886692B2 (en) 2001-07-10 2018-02-06 Chartoleaux Kg Limited Liability Company Securing a transaction between a transponder and a reader
US8635131B1 (en) 2001-07-10 2014-01-21 American Express Travel Related Services Company, Inc. System and method for managing a transaction protocol
US7996324B2 (en) 2001-07-10 2011-08-09 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction device using secondary identification indicia
US7493288B2 (en) 2001-07-10 2009-02-17 Xatra Fund Mx, Llc RF payment via a mobile device
US7059531B2 (en) 2001-07-10 2006-06-13 American Express Travel Related Services Company, Inc. Method and system for smellprint recognition biometrics on a fob
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US7988038B2 (en) 2001-07-10 2011-08-02 Xatra Fund Mx, Llc System for biometric security using a fob
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US20050116024A1 (en) * 2001-07-10 2005-06-02 American Express Travel Related Services Company, Inc. Method and system for dna recognition biometrics on a fob
US20050116810A1 (en) * 2001-07-10 2005-06-02 American Express Travel Related Services Company, Inc. Method and system for vascular pattern recognition biometrics on a fob
US7925535B2 (en) 2001-07-10 2011-04-12 American Express Travel Related Services Company, Inc. System and method for securing RF transactions using a radio frequency identification device including a random number generator
USRE45615E1 (en) 2001-07-10 2015-07-14 Xatra Fund Mx, Llc RF transaction device
US20060074698A1 (en) * 2001-07-10 2006-04-06 American Express Travel Related Services Company, Inc. System and method for providing a rf payment solution to a mobile device
US8538863B1 (en) 2001-07-10 2013-09-17 American Express Travel Related Services Company, Inc. System and method for facilitating a transaction using a revolving use account associated with a primary account
US20030014641A1 (en) * 2001-07-16 2003-01-16 Delanghe Brad Albert System for providing secure access to secure information
US20070136799A1 (en) * 2001-08-24 2007-06-14 Secure Computing Corporation System and method for accomplishing two-factor user authentication using the internet
US7590859B2 (en) * 2001-08-24 2009-09-15 Secure Computing Corporation System and method for accomplishing two-factor user authentication using the internet
US20030046551A1 (en) * 2001-08-24 2003-03-06 Sean Brennan System and method for accomplishing two-factor user authentication using the internet
US7516483B2 (en) 2001-08-24 2009-04-07 Secure Computing Corporation System and method for accomplishing two-factor user authentication using the internet
US6908030B2 (en) * 2001-10-31 2005-06-21 Arcot Systems, Inc. One-time credit card number generator and single round-trip authentication
WO2003038719A1 (en) * 2001-10-31 2003-05-08 Arcot Systems, Inc. One-time credit card number generator and single round-trip authentication
US7412720B1 (en) * 2001-11-02 2008-08-12 Bea Systems, Inc. Delegated authentication using a generic application-layer network protocol
US20030105964A1 (en) * 2001-12-04 2003-06-05 Brainard John G. Method and apparatus for performing enhanced time-based authentication
US20110145917A1 (en) * 2001-12-04 2011-06-16 Philippe Levy Method and system for facilitating memory and application management on a secured token
US20070250925A1 (en) * 2001-12-04 2007-10-25 Philippe Levy Method and system for facilitating memory and application management on a secured token
US8215563B2 (en) 2001-12-04 2012-07-10 Visa International Service Association Method and system for facilitating memory and application management on a secured token
US7243853B1 (en) * 2001-12-04 2007-07-17 Visa U.S.A. Inc. Method and system for facilitating memory and application management on a secured token
US7363494B2 (en) 2001-12-04 2008-04-22 Rsa Security Inc. Method and apparatus for performing enhanced time-based authentication
US7874492B2 (en) 2001-12-04 2011-01-25 Visa U.S.A. Inc. Method and system for facilitating memory and application management on a secured token
US7246230B2 (en) 2002-01-29 2007-07-17 Bea Systems, Inc. Single sign-on over the internet using public-key cryptography
US20030144959A1 (en) * 2002-01-31 2003-07-31 Fujitsu Limited Access control method, storage apparatus and information processing apparatus
US7941533B2 (en) * 2002-02-19 2011-05-10 Jpmorgan Chase Bank, N.A. System and method for single sign-on session management without central server
US20030163694A1 (en) * 2002-02-25 2003-08-28 Chaing Chen Method and system to deliver authentication authority web services using non-reusable and non-reversible one-time identity codes
US7756896B1 (en) 2002-03-11 2010-07-13 Jp Morgan Chase Bank System and method for multi-dimensional risk analysis
US8751391B2 (en) * 2002-03-29 2014-06-10 Jpmorgan Chase Bank, N.A. System and process for performing purchase transactions using tokens
US20030212894A1 (en) * 2002-05-10 2003-11-13 Peter Buck Authentication token
US10009176B2 (en) 2002-05-10 2018-06-26 Prism Technologies Llc Method for personalizing an authentication token
US8688990B2 (en) 2002-05-10 2014-04-01 Prism Technologies Llc Method for personalizing an authentication token
US20110093708A1 (en) * 2002-05-10 2011-04-21 Peter Buck Method for personalizing an authentication token
US7865738B2 (en) * 2002-05-10 2011-01-04 Prism Technologies Llc Authentication token
US8375212B2 (en) 2002-05-10 2013-02-12 Prism Technologies Llc Method for personalizing an authentication token
US9794066B2 (en) 2002-05-10 2017-10-17 Prism Technologies, Llc Method for personalizing an authentication token
US20110167002A1 (en) * 2002-06-12 2011-07-07 Cardinalcommerce Corporation Universal merchant platform for payment authentication
US8140429B2 (en) 2002-06-12 2012-03-20 Cardinalcommerce Corporation Universal merchant platform for payment authentication
US20030233327A1 (en) * 2002-06-12 2003-12-18 Cardinal Commerce Corporation Universal merchant platform for payment authentication
US8650118B2 (en) 2002-06-12 2014-02-11 Cardinalcommerce Corporation Universal merchant platform for payment authentication
US8645266B2 (en) 2002-06-12 2014-02-04 Cardinalcommerce Corporation Universal merchant platform for payment authentication
US7051002B2 (en) 2002-06-12 2006-05-23 Cardinalcommerce Corporation Universal merchant platform for payment authentication
US20100169215A1 (en) * 2002-06-12 2010-07-01 Cardinalcommerce Corporation Universal merchant platform for payment authentication
US20050033688A1 (en) * 2002-07-09 2005-02-10 American Express Travel Related Services Company, Inc. Methods and apparatus for a secure proximity integrated circuit card transactions
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
US8543423B2 (en) 2002-07-16 2013-09-24 American Express Travel Related Services Company, Inc. Method and apparatus for enrolling with multiple transaction environments
USRE43157E1 (en) 2002-09-12 2012-02-07 Xatra Fund Mx, Llc System and method for reassociating an account number to another transaction account
US20040064453A1 (en) * 2002-09-27 2004-04-01 Antonio Ruiz Large-scale hierarchical identification and verification for secured ingress and egress using biometrics
US9430666B2 (en) 2002-10-07 2016-08-30 Visa International Service Association Method and system for facilitating data access and management on a secure token
US20040139021A1 (en) * 2002-10-07 2004-07-15 Visa International Service Association Method and system for facilitating data access and management on a secure token
US8548923B2 (en) 2002-10-07 2013-10-01 Sonia Reed Method and system for facilitating data access and management on a secure token
US7900245B1 (en) * 2002-10-15 2011-03-01 Sprint Spectrum L.P. Method and system for non-repeating user identification in a communication system
US20060080732A1 (en) * 2002-10-22 2006-04-13 Miyako Ohkubo Tag privacy protecting method, tag device, backened device, updating device, update requesting device, programs for these devics, and recording medium storing these programs
US7360096B2 (en) * 2002-11-20 2008-04-15 Microsoft Corporation Securely processing client credentials used for Web-based access to resources
US20040098609A1 (en) * 2002-11-20 2004-05-20 Bracewell Shawn Derek Securely processing client credentials used for Web-based access to resources
US20040110487A1 (en) * 2002-12-09 2004-06-10 International Business Machines Corporation Wireless network access system
US20040128258A1 (en) * 2002-12-26 2004-07-01 Min-Chieh Su Card certification and authorization system and method thereof
US7581246B2 (en) * 2003-04-01 2009-08-25 Entropic Technologies Pty Ltd. System for secure communication
EP1620970A1 (en) * 2003-04-01 2006-02-01 Entropic Technologies Pty Ltd A system for secure communication
US20060174113A1 (en) * 2003-04-01 2006-08-03 Zahari Azman B H System for secure communication
EP1620970A4 (en) * 2003-04-01 2010-12-22 Entropic Technologies Pty Ltd A system for secure communication
AU2004225193B2 (en) * 2003-04-01 2009-07-30 Entropic Technologies Pty Ltd A system for secure communication
US7268668B2 (en) 2003-05-09 2007-09-11 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction instrument
US7268667B2 (en) 2003-05-09 2007-09-11 American Express Travel Related Services Company, Inc. Systems and methods for providing a RF transaction device operable to store multiple distinct accounts
US8429041B2 (en) 2003-05-09 2013-04-23 American Express Travel Related Services Company, Inc. Systems and methods for managing account information lifecycles
US20050005128A1 (en) * 2003-06-26 2005-01-06 International Business Machines Corporation System for controlling access to stored data
US20100064360A1 (en) * 2003-07-17 2010-03-11 Authenex, Inc. Token device that generates and displays one-time passwords and that couples to a computer for inputting or receiving data for generating and outputting one-time passwords and other functions
US7921455B2 (en) 2003-07-17 2011-04-05 Authenex, Inc. Token device that generates and displays one-time passwords and that couples to a computer for inputting or receiving data for generating and outputting one-time passwords and other functions
US20050033995A1 (en) * 2003-08-08 2005-02-10 Paul Lin System and method for utilizing information in publicly broadcast signals for shared secret purposes
US7624068B1 (en) 2003-08-18 2009-11-24 Jpmorgan Chase Bank, N.A. Method and system for dynamically adjusting discount rates for a card transaction
US7925583B2 (en) 2003-08-18 2011-04-12 Jpmorgan Chase Bank, N.A. Method and system for dynamically adjusting discount rates for a card transaction
US7154255B2 (en) * 2003-09-10 2006-12-26 Sanyo Electric Co., Ltd. Consumable product and device for identifying the same
CN100485402C (en) * 2003-09-10 2009-05-06 三洋电机株式会社 Consumable product and device for identifying the same
US20050052188A1 (en) * 2003-09-10 2005-03-10 Shoichi Toya Consumable product and device for identifying the same
EP1903469A2 (en) * 2003-09-26 2008-03-26 Nippon Telegraph and Telephone Corporation Tag privacy protecting method, tag device, programs therefor and recording medium carrying such programs in storage
EP2141628A3 (en) * 2003-09-26 2010-09-08 Nippon Telegraph and Telephone Corporation Tag privacy protection method, update solicitor, program therefor and record medium carrying such program in storage
EP1903470A2 (en) * 2003-09-26 2008-03-26 Nippon Telegraph and Telephone Corporation Tag privacy protecting method, tag device, updater, updater solicitor, programs therefore and recording medium carrying such programs in storage
US7661132B2 (en) 2003-09-26 2010-02-09 Nippon Telegraph And Telephone Corporation Tag privacy protection method, tag device, backend apparatus, updater, update solicitor and record medium carrying such programs in storage
EP1903470B1 (en) * 2003-09-26 2017-05-17 Nippon Telegraph And Telephone Corporation Tag privacy protecting method, tag device, updater, updater solicitor, programs therefore and recording medium carrying such programs in storage
EP1669877B1 (en) * 2003-09-26 2017-11-15 Nippon Telegraph And Telephone Corporation Tag privacy protecting method, tag device, backend device, updating device, update requesting device, programs for these devices, and recording medium storing these programs
EP1669877A1 (en) * 2003-09-26 2006-06-14 Nippon Telegraph and Telephone Corporation Tag privacy protecting method, tag device, backend device, updating device, update requesting device, programs for these devices, and recording medium storing these programs
WO2005031579A1 (en) 2003-09-26 2005-04-07 Nippon Telegraph And Telephone Corporation Tag privacy protecting method, tag device, backend device, updating device, update requesting device, programs for these devices, and recording medium storing these programs
EP1903469A3 (en) * 2003-09-26 2009-05-06 Nippon Telegraph and Telephone Corporation Tag privacy protecting method, tag device, programs therefor and recording medium carrying such programs in storage
US8370266B2 (en) 2003-11-12 2013-02-05 Min-Chieh Su Authentication-authorization system for mobile communication terminal and method therefor
US20100325702A1 (en) * 2003-11-12 2010-12-23 Min-Chieh Su Authentication-authorization system for mobile communication terminal and method therefor
US8016191B2 (en) 2004-07-01 2011-09-13 American Express Travel Related Services Company, Inc. Smartcard transaction system and method
US7793845B2 (en) 2004-07-01 2010-09-14 American Express Travel Related Services Company, Inc. Smartcard transaction system and method
US7328850B2 (en) 2004-08-12 2008-02-12 Codecard, Inc. Financial and similar identification cards and methods relating thereto
US7451923B2 (en) 2004-08-12 2008-11-18 Codecard, Inc. Financial and similar identification cards read by magnetic swipe card readers and methods relating thereto
US7185806B2 (en) 2004-08-12 2007-03-06 Sines Randy D Financial and similar identification cards read by magnetic swipe card readers and methods relating thereto
US20090078761A1 (en) * 2004-08-12 2009-03-26 Codecard, Inc., A Nevada Corporation Financial and similar identification cards read by magnetic swipe card readers and methods relating thereto
US20060032906A1 (en) * 2004-08-12 2006-02-16 Sines Randy D Financial and similar identification cards read by magnetic swipe card readers and methods relating thereto
US8256686B2 (en) 2004-08-12 2012-09-04 Codecard, Inc. Financial and similar identification cards read by magnetic swipe card readers and methods relating thereto
US20070152052A1 (en) * 2004-08-12 2007-07-05 Randy D. Sines Financial and similar identification cards read by magnetic swipe card readers and methods relating thereto
US20090282247A1 (en) * 2004-08-17 2009-11-12 Research In Motion Limited Method, system and device for authenticating a user
EP2284762A3 (en) * 2004-08-17 2011-04-20 Research In Motion Limited Method, system and device for authenticating a handheld device to a computer
US8533329B2 (en) 2004-09-22 2013-09-10 Blackberry Limited Apparatus and method for integrating authentication protocols in the establishment of connections between computing devices
US20110167484A1 (en) * 2004-09-22 2011-07-07 Research In Motion Limited Apparatus and method for integrating authentication protocols in the establishment of connections between computing devices
US20080137861A1 (en) * 2005-01-11 2008-06-12 Encap As Security Code Production Method and Methods of Using the Same, and Programmable Device Thereof
WO2006075917A3 (en) * 2005-01-11 2007-04-05 Encap As Security code production method and methods of using the same, and programmable device therefor
US7890343B1 (en) 2005-01-11 2011-02-15 Jp Morgan Chase Bank System and method for generating risk management curves
NO338937B1 (en) * 2005-01-11 2016-10-31 Allclear Id Inc Procedure for generating security code.
WO2006075917A2 (en) 2005-01-11 2006-07-20 Encap As Security code production method and methods of using the same, and programmable device therefor
AU2006205272B2 (en) * 2005-01-11 2010-12-02 Encap As Security code production method and methods of using the same, and programmable device therefor
US11799648B2 (en) 2005-01-27 2023-10-24 The Chamberlain Group Llc Method and apparatus to facilitate transmission of an encrypted rolling code
US10944559B2 (en) 2005-01-27 2021-03-09 The Chamberlain Group, Inc. Transmission of data including conversion of ternary data to binary data
EP1850233A1 (en) * 2005-02-17 2007-10-31 Fujitsu Limited Authentication method, authentication system, and tag device thereof, information reference client, authentication server, and information server
EP1850233A4 (en) * 2005-02-17 2012-06-20 Fujitsu Ltd Authentication method, authentication system, and tag device thereof, information reference client, authentication server, and information server
US8370638B2 (en) 2005-02-18 2013-02-05 Emc Corporation Derivative seeds
US20070174614A1 (en) * 2005-02-18 2007-07-26 Rsa Security Inc. Derivative seeds
US9053399B2 (en) 2005-03-26 2015-06-09 Privasys Method for broadcasting a magnetic stripe data packet from an electronic smart card
US8360332B2 (en) 2005-03-26 2013-01-29 Privasys Electronic card
US8302871B2 (en) 2005-03-26 2012-11-06 Privasys, Inc Method for conducting a transaction between a magnetic stripe reader and an electronic card
US8480002B2 (en) 2005-03-26 2013-07-09 Mark Poidomani Conducting a transaction with an electronic card
US8684267B2 (en) 2005-03-26 2014-04-01 Privasys Method for broadcasting a magnetic stripe data packet from an electronic smart card
US8231063B2 (en) 2005-03-26 2012-07-31 Privasys Inc. Electronic card and methods for making same
US8286889B2 (en) 2005-03-26 2012-10-16 Privasys, Inc Electronic financial transaction cards and methods
US8540165B2 (en) 2005-03-26 2013-09-24 Privasys, Inc. Laminated electronic card assembly
US8500019B2 (en) 2005-03-26 2013-08-06 Mark Poidomani Electronic cards and methods for making same
US20080308627A1 (en) * 2005-04-07 2008-12-18 Sines Randy D Financial and similar identification cards and methods relating thereto including awards
US20070044158A1 (en) * 2005-04-20 2007-02-22 Honeywell International Inc. Hardware key control of debug interface
US7509250B2 (en) * 2005-04-20 2009-03-24 Honeywell International Inc. Hardware key control of debug interface
US20060242698A1 (en) * 2005-04-22 2006-10-26 Inskeep Todd K One-time password credit/debit card
US8266441B2 (en) 2005-04-22 2012-09-11 Bank Of America Corporation One-time password credit/debit card
US20080302869A1 (en) * 2005-05-09 2008-12-11 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080302876A1 (en) * 2005-05-09 2008-12-11 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7793851B2 (en) 2005-05-09 2010-09-14 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7828220B2 (en) 2005-05-09 2010-11-09 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7931195B2 (en) 2005-05-09 2011-04-26 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20090308921A1 (en) * 2005-05-09 2009-12-17 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7954705B2 (en) 2005-05-09 2011-06-07 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7831837B1 (en) * 2005-06-15 2010-11-09 Emc Corporation Encoding token commands/data within data streams for standard interfaces
US10862924B2 (en) 2005-06-30 2020-12-08 The Chamberlain Group, Inc. Method and apparatus to facilitate message transmission and reception using different transmission characteristics
US20070033649A1 (en) * 2005-07-20 2007-02-08 Booleansoft Secure remote access technology
US8181232B2 (en) 2005-07-29 2012-05-15 Citicorp Development Center, Inc. Methods and systems for secure user authentication
US20070050840A1 (en) * 2005-07-29 2007-03-01 Michael Grandcolas Methods and systems for secure user authentication
US20070061868A1 (en) * 2005-08-03 2007-03-15 Aladdin Knowledge Systems Ltd. One-time password client
WO2007015229A2 (en) * 2005-08-03 2007-02-08 Aladdin Knowledge Systems, Ltd A one-time password client
WO2007015229A3 (en) * 2005-08-03 2009-04-30 Aladdin Knowledge Systems Ltd A one-time password client
US20070113294A1 (en) * 2005-11-09 2007-05-17 John Field Password Presentation for Multimedia Devices
US7849323B2 (en) * 2005-11-09 2010-12-07 Emc Corporation Password presentation for multimedia devices
US20070124810A1 (en) * 2005-11-29 2007-05-31 Sigalow Ian D Method and system for securing electronic transactions
US7904946B1 (en) 2005-12-09 2011-03-08 Citicorp Development Center, Inc. Methods and systems for secure user authentication
US11917069B1 (en) 2005-12-09 2024-02-27 Citicorp Credit Services, Inc. (Usa) Methods and systems for secure user authentication
US11394553B1 (en) 2005-12-09 2022-07-19 Citicorp Credit Services, Inc. (Usa) Methods and systems for secure user authentication
US20110197266A1 (en) * 2005-12-09 2011-08-11 Citicorp Development Center, Inc. Methods and systems for secure user authentication
US9002750B1 (en) 2005-12-09 2015-04-07 Citicorp Credit Services, Inc. (Usa) Methods and systems for secure user authentication
US9768963B2 (en) 2005-12-09 2017-09-19 Citicorp Credit Services, Inc. (Usa) Methods and systems for secure user authentication
US20070186105A1 (en) * 2006-02-03 2007-08-09 Bailey Daniel V Wireless Authentication Methods and Apparatus
US9923718B2 (en) 2006-02-03 2018-03-20 EMC IP Holding Company LLC Authentication methods and apparatus using base points on an elliptic curve and other techniques
US7848746B2 (en) 2006-02-03 2010-12-07 Emc Corporation Authentication methods and apparatus utilizing hash chains
US9137012B2 (en) 2006-02-03 2015-09-15 Emc Corporation Wireless authentication methods and apparatus
US7962396B1 (en) 2006-02-03 2011-06-14 Jpmorgan Chase Bank, N.A. System and method for managing risk
US10958632B1 (en) 2006-02-03 2021-03-23 EMC IP Holding Company LLC Authentication methods and apparatus using key-encapsulating ciphertexts and other techniques
US20070279227A1 (en) * 2006-02-03 2007-12-06 Ari Juels Authentication Methods and Apparatus Utilizing Hash Chains
US20080065892A1 (en) * 2006-02-03 2008-03-13 Bailey Daniel V Authentication Methods and Apparatus Using Pairing Protocols and Other Techniques
US8495372B2 (en) 2006-02-03 2013-07-23 Emc Corporation Authentication methods and apparatus using pairing protocols and other techniques
US9530137B2 (en) 2006-02-21 2016-12-27 Universal Secure Registry, Llc Method and apparatus for secure access payment and identification
US7805372B2 (en) 2006-02-21 2010-09-28 Weiss Kenneth P Universal secure registry
US20070289000A1 (en) * 2006-02-21 2007-12-13 Weiss Kenneth P Universal secure registry
US20070198436A1 (en) * 2006-02-21 2007-08-23 Weiss Kenneth P Method and apparatus for secure access payment and identification
US20070288758A1 (en) * 2006-02-21 2007-12-13 Weiss Kenneth P Universal secure registry
US11227676B2 (en) 2006-02-21 2022-01-18 Universal Secure Registry, Llc Universal secure registry
US8001055B2 (en) 2006-02-21 2011-08-16 Weiss Kenneth P Method, system and apparatus for secure access, payment and identification
US8538881B2 (en) 2006-02-21 2013-09-17 Universal Secure Registry, Llc Method and apparatus for secure access payment and identification
US7809651B2 (en) 2006-02-21 2010-10-05 Weiss Kenneth P Universal secure registry
US8577813B2 (en) 2006-02-21 2013-11-05 Universal Secure Registry, Llc Universal secure registry
US10733607B2 (en) 2006-02-21 2020-08-04 Universal Secure Registry, Llc Universal secure registry
US10163103B2 (en) 2006-02-21 2018-12-25 Universal Secure Registry, Llc Method and apparatus for secure access payment and identification
US10832245B2 (en) 2006-02-21 2020-11-10 Univsersal Secure Registry, Llc Universal secure registry
US9100826B2 (en) 2006-02-21 2015-08-04 Universal Secure Registry, Llc Method and apparatus for secure access payment and identification
US8271397B2 (en) 2006-02-21 2012-09-18 Universal Secure Registry, Llc Method and apparatus for secure access, payment and identification
US8104074B2 (en) 2006-02-24 2012-01-24 Microsoft Corporation Identity providers in digital identity system
US8117459B2 (en) * 2006-02-24 2012-02-14 Microsoft Corporation Personal identification information schemas
US20070204168A1 (en) * 2006-02-24 2007-08-30 Microsoft Corporation Identity providers in digital identity system
US20070203852A1 (en) * 2006-02-24 2007-08-30 Microsoft Corporation Identity information including reputation information
WO2007104931A2 (en) * 2006-03-10 2007-09-20 Michael Paul Whitlock Computer systems
EP2239680A1 (en) 2006-03-10 2010-10-13 Michael Paul Whitlock Computer systems
WO2007104931A3 (en) * 2006-03-10 2007-11-15 Michael Paul Whitlock Computer systems
US7707192B1 (en) 2006-05-23 2010-04-27 Jp Morgan Chase Bank, N.A. Confidence index for assets
US8095966B1 (en) * 2006-06-28 2012-01-10 Emc Corporation Methods and apparatus for password management
US20080010673A1 (en) * 2006-07-07 2008-01-10 Fujitsu Limited System, apparatus, and method for user authentication
US20080028215A1 (en) * 2006-07-28 2008-01-31 Microsoft Corporation Portable personal identity information
US8078880B2 (en) 2006-07-28 2011-12-13 Microsoft Corporation Portable personal identity information
US9251637B2 (en) 2006-11-15 2016-02-02 Bank Of America Corporation Method and apparatus for using at least a portion of a one-time password as a dynamic card verification value
US9501774B2 (en) 2006-11-15 2016-11-22 Bank Of America Corporation Method and apparatus for using at least a portion of a one-time password as a dynamic card verification value
US8919643B2 (en) 2006-11-15 2014-12-30 Bank Of America Corporation Method and apparatus for using at least a portion of a one-time password as a dynamic card verification value
US20080110983A1 (en) * 2006-11-15 2008-05-15 Bank Of America Corporation Method and apparatus for using at least a portion of a one-time password as a dynamic card verification value
US9477959B2 (en) 2006-11-15 2016-10-25 Bank Of America Corporation Method and apparatus for using at least a portion of a one-time password as a dynamic card verification value
US8087072B2 (en) 2007-01-18 2011-12-27 Microsoft Corporation Provisioning of digital identity representations
US8407767B2 (en) 2007-01-18 2013-03-26 Microsoft Corporation Provisioning of digital identity representations
US20080178271A1 (en) * 2007-01-18 2008-07-24 Microsoft Corporation Provisioning of digital identity representations
US20080178272A1 (en) * 2007-01-18 2008-07-24 Microsoft Corporation Provisioning of digital identity representations
WO2008107607A3 (en) * 2007-01-23 2008-11-06 Ncryptone Portable authentication device
WO2008107607A2 (en) * 2007-01-23 2008-09-12 Ncryptone Portable authentication device
FR2911743A1 (en) * 2007-01-23 2008-07-25 Ncryptone Sa Portable user authentication device for e.g. personal computer, has microprocessor performing calculation, where calculation implements algorithm based on secrete key in memory, which is coupled to device in removable manner
US8689296B2 (en) 2007-01-26 2014-04-01 Microsoft Corporation Remote access of digital identities
US9521131B2 (en) 2007-01-26 2016-12-13 Microsoft Technology Licensing, Llc Remote access of digital identities
US20080184339A1 (en) * 2007-01-26 2008-07-31 Microsoft Corporation Remote access of digital identities
US8234220B2 (en) 2007-02-21 2012-07-31 Weiss Kenneth P Universal secure registry
US20090292641A1 (en) * 2007-02-21 2009-11-26 Weiss Kenneth P Universal secure registry
EP2034458A2 (en) 2007-03-09 2009-03-11 ActivIdentity, Inc. One-time passwords
EP2034458A3 (en) * 2007-03-09 2009-09-02 ActivIdentity, Inc. One-time passwords
US8381995B2 (en) 2007-03-12 2013-02-26 Visa U.S.A., Inc. Payment card dynamically receiving power from external source
US20080295169A1 (en) * 2007-05-25 2008-11-27 Crume Jeffery L Detecting and defending against man-in-the-middle attacks
US8522349B2 (en) 2007-05-25 2013-08-27 International Business Machines Corporation Detecting and defending against man-in-the-middle attacks
US8533821B2 (en) 2007-05-25 2013-09-10 International Business Machines Corporation Detecting and defending against man-in-the-middle attacks
US7930554B2 (en) 2007-05-31 2011-04-19 Vasco Data Security,Inc. Remote authentication and transaction signatures
US20080301461A1 (en) * 2007-05-31 2008-12-04 Vasco Data Security International, Inc. Remote authentication and transaction signatures
US8667285B2 (en) 2007-05-31 2014-03-04 Vasco Data Security, Inc. Remote authentication and transaction signatures
US20090006858A1 (en) * 2007-06-29 2009-01-01 Duane William M Secure seed provisioning
US8060750B2 (en) 2007-06-29 2011-11-15 Emc Corporation Secure seed provisioning
US8059814B1 (en) 2007-09-28 2011-11-15 Emc Corporation Techniques for carrying out seed or key derivation
US8302872B2 (en) 2007-12-24 2012-11-06 Dynamics Inc. Advanced dynamic credit cards
US8973824B2 (en) 2007-12-24 2015-03-10 Dynamics Inc. Cards and devices with magnetic emulators with zoning control and advanced interiors
US8011577B2 (en) 2007-12-24 2011-09-06 Dynamics Inc. Payment cards and devices with gift card, global integration, and magnetic stripe reader communication functionality
US8517276B2 (en) 2007-12-24 2013-08-27 Dynamics Inc. Cards and devices with multifunction magnetic emulators and methods for using same
US10430704B2 (en) 2007-12-24 2019-10-01 Dynamics Inc. Payment cards and devices with displays, chips, RFIDs, magnetic emulators, magnetic encoders, and other components
US10997489B2 (en) 2007-12-24 2021-05-04 Dynamics Inc. Cards and devices with multifunction magnetic emulators and methods for using same
US8020775B2 (en) 2007-12-24 2011-09-20 Dynamics Inc. Payment cards and devices with enhanced magnetic emulators
US9805297B2 (en) 2007-12-24 2017-10-31 Dynamics Inc. Systems and methods for programmable payment cards and devices with loyalty-based payment applications
US7784687B2 (en) 2007-12-24 2010-08-31 Dynamics Inc. Payment cards and devices with displays, chips, RFIDS, magnetic emulators, magnetic decoders, and other components
US8074877B2 (en) 2007-12-24 2011-12-13 Dynamics Inc. Systems and methods for programmable payment cards and devices with loyalty-based payment applications
US11037045B2 (en) 2007-12-24 2021-06-15 Dynamics Inc. Cards and devices with magnetic emulators with zoning control and advanced interiors
US10325199B2 (en) 2007-12-24 2019-06-18 Dynamics Inc. Payment cards and devices with displays, chips, RFIDs, magnetic emulators, magentic decoders, and other components
US10496918B2 (en) 2007-12-24 2019-12-03 Dynamics Inc. Cards and devices with multifunction magnetic emulators and methods for using the same
US9727813B2 (en) 2007-12-24 2017-08-08 Dynamics Inc. Credit, security, debit cards and the like with buttons
US9704089B2 (en) 2007-12-24 2017-07-11 Dynamics Inc. Systems and methods for programmable payment cards and devices with loyalty-based payment applications
US8608083B2 (en) 2007-12-24 2013-12-17 Dynamics Inc. Cards and devices with magnetic emulators with zoning control and advanced interiors
US11055600B2 (en) 2007-12-24 2021-07-06 Dynamics Inc. Cards with serial magnetic emulators
US9704088B2 (en) 2007-12-24 2017-07-11 Dynamics Inc. Cards and devices with multifunction magnetic emulators and methods for using same
US8286876B2 (en) 2007-12-24 2012-10-16 Dynamics Inc. Cards and devices with magnetic emulators and magnetic reader read-head detectors
US10579920B2 (en) 2007-12-24 2020-03-03 Dynamics Inc. Systems and methods for programmable payment cards and devices with loyalty-based payment applications
US11062195B2 (en) 2007-12-24 2021-07-13 Dynamics Inc. Cards and devices with multifunction magnetic emulators and methods for using same
US9697454B2 (en) 2007-12-24 2017-07-04 Dynamics Inc. Payment cards and devices with displays, chips, RFIDs, magnetic emulators, magnetic encoders, and other components
US9684861B2 (en) 2007-12-24 2017-06-20 Dynamics Inc. Payment cards and devices with displays, chips, RFIDs, magnetic emulators, magnetic decoders, and other components
US9639796B2 (en) 2007-12-24 2017-05-02 Dynamics Inc. Cards and devices with magnetic emulators with zoning control and advanced interiors
US9547816B2 (en) 2007-12-24 2017-01-17 Dynamics Inc. Cards and devices with multifunction magnetic emulators and methods for using same
US8668143B2 (en) 2007-12-24 2014-03-11 Dynamics Inc. Payment cards and devices with gift card, global integration, and magnetic stripe reader communication functionality
US8485437B2 (en) 2007-12-24 2013-07-16 Dynamics Inc. Systems and methods for programmable payment cards and devices with loyalty-based payment applications
US10255545B2 (en) 2007-12-24 2019-04-09 Dynamics Inc. Cards and devices with multifunction magnetic emulators and methods for using same
US10223631B2 (en) 2007-12-24 2019-03-05 Dynamics Inc. Cards and devices with multifunction magnetic emulators and methods for using same
US9010630B2 (en) 2007-12-24 2015-04-21 Dynamics Inc. Systems and methods for programmable payment cards and devices with loyalty-based payment applications
US9004368B2 (en) 2007-12-24 2015-04-14 Dynamics Inc. Payment cards and devices with enhanced magnetic emulators
US8459548B2 (en) 2007-12-24 2013-06-11 Dynamics Inc. Payment cards and devices with gift card, global integration, and magnetic stripe reader communication functionality
US10198687B2 (en) 2007-12-24 2019-02-05 Dynamics Inc. Cards and devices with multifunction magnetic emulators and methods for using same
US10032100B2 (en) 2007-12-24 2018-07-24 Dynamics Inc. Cards and devices with multifunction magnetic emulators and methods for using same
US8733638B2 (en) 2007-12-24 2014-05-27 Dynamics Inc. Payment cards and devices with displays, chips, RFIDs, magnetic emulators, magentic decoders, and other components
US10467521B2 (en) 2007-12-24 2019-11-05 Dynamics Inc. Payment cards and devices with gift card, global integration, and magnetic stripe reader communication functionality
US10095974B1 (en) 2007-12-24 2018-10-09 Dynamics Inc. Payment cards and devices with displays, chips, RFIDs, magnetic emulators, magnetic encoders, and other components
US11494606B2 (en) 2007-12-24 2022-11-08 Dynamics Inc. Cards and devices with magnetic emulators with zoning control and advanced interiors
US11238329B2 (en) 2007-12-24 2022-02-01 Dynamics Inc. Payment cards and devices with gift card, global integration, and magnetic stripe reader communication functionality
US8382000B2 (en) 2007-12-24 2013-02-26 Dynamics Inc. Payment cards and devices with enhanced magnetic emulators
US8881989B2 (en) 2007-12-24 2014-11-11 Dynamics Inc. Cards and devices with magnetic emulators with zoning control and advanced interiors
US8424773B2 (en) 2007-12-24 2013-04-23 Dynamics Inc. Payment cards and devices with enhanced magnetic emulators
US8875999B2 (en) 2007-12-24 2014-11-04 Dynamics Inc. Payment cards and devices with gift card, global integration, and magnetic stripe reader communication functionality
US9384438B2 (en) 2007-12-24 2016-07-05 Dynamics, Inc. Cards with serial magnetic emulators
US8413892B2 (en) 2007-12-24 2013-04-09 Dynamics Inc. Payment cards and devices with displays, chips, RFIDs, magnetic emulators, magnetic encoders, and other components
US10169692B2 (en) 2007-12-24 2019-01-01 Dynamics Inc. Credit, security, debit cards and the like with buttons
US9361569B2 (en) 2007-12-24 2016-06-07 Dynamics, Inc. Cards with serial magnetic emulators
US8302167B2 (en) 2008-03-11 2012-10-30 Vasco Data Security, Inc. Strong authentication token generating one-time passwords and signatures upon server credential verification
US20090235339A1 (en) * 2008-03-11 2009-09-17 Vasco Data Security, Inc. Strong authentication token generating one-time passwords and signatures upon server credential verification
US8478637B1 (en) 2008-04-08 2013-07-02 Jpmorgan Chase Bank, N.A. Index for assessing discount potential
US8719078B1 (en) 2008-04-08 2014-05-06 Jpmorgan Chase Bank, N.A. Index for assessing discount potential
US8307210B1 (en) 2008-05-02 2012-11-06 Emc Corporation Method and apparatus for secure validation of tokens
US8762210B2 (en) 2008-06-03 2014-06-24 Cardinalcommerce Corporation Alternative payment implementation for electronic retailers
US20090313147A1 (en) * 2008-06-03 2009-12-17 Balasubramanian Chandra S Alternative payment implementation for electronic retailers
US10169748B2 (en) 2008-06-03 2019-01-01 Cardinalcommerce Corporation Alternative payment implementation for electronic retailers
US10157375B2 (en) 2008-06-03 2018-12-18 Cardinalcommerce Corporation Alternative payment implementation for electronic retailers
US7694130B1 (en) * 2008-09-12 2010-04-06 Michael Anthony Martinez System and method to authenticate a user utilizing a time-varying auxiliary code
US20100070757A1 (en) * 2008-09-12 2010-03-18 Michael Anthony Martinez System and method to authenticate a user utilizing a time-varying auxiliary code
US8579203B1 (en) 2008-12-19 2013-11-12 Dynamics Inc. Electronic magnetic recorded media emulators in magnetic card devices
US8474026B2 (en) 2009-03-13 2013-06-25 Assa Abloy Ab Realization of access control conditions as boolean expressions in credential authentications
US8447969B2 (en) 2009-03-13 2013-05-21 Assa Abloy Ab Transfer device for sensitive material such as a cryptographic key
EP2406748A1 (en) * 2009-03-13 2012-01-18 Assa Abloy AB Efficient two-factor authentication
US20100235900A1 (en) * 2009-03-13 2010-09-16 Assa Abloy Ab Efficient two-factor authentication
US20100235905A1 (en) * 2009-03-13 2010-09-16 Assa Abloy Ab Realization of access control conditions as boolean expressions in credential authentications
US20100235487A1 (en) * 2009-03-13 2010-09-16 Assa Abloy Ab Use of snmp for management of small footprint devices
EP2406748A4 (en) * 2009-03-13 2012-11-28 Assa Abloy Ab Efficient two-factor authentication
US9032058B2 (en) 2009-03-13 2015-05-12 Assa Abloy Ab Use of SNMP for management of small footprint devices
US20100235622A1 (en) * 2009-03-13 2010-09-16 Assa Abloy Ab Transfer device for sensitive material such as a cryptographic key
US8931703B1 (en) 2009-03-16 2015-01-13 Dynamics Inc. Payment cards and devices for displaying barcodes
US9329619B1 (en) 2009-04-06 2016-05-03 Dynamics Inc. Cards with power management
US8282007B1 (en) 2009-04-06 2012-10-09 Dynamics Inc. Laminated cards with manual input interfaces
US10948964B1 (en) 2009-04-06 2021-03-16 Dynamics Inc. Cards with power management
US8622309B1 (en) 2009-04-06 2014-01-07 Dynamics Inc. Payment cards and devices with budgets, parental controls, and virtual accounts
US8590796B1 (en) 2009-04-06 2013-11-26 Dynamics Inc. Cards having dynamic magnetic stripe communication devices fabricated from multiple boards
US8172148B1 (en) 2009-04-06 2012-05-08 Dynamics Inc. Cards and assemblies with user interfaces
US8066191B1 (en) 2009-04-06 2011-11-29 Dynamics Inc. Cards and assemblies with user interfaces
US9928456B1 (en) 2009-04-06 2018-03-27 Dynamics Inc. Cards and assemblies with user interfaces
US8757499B2 (en) 2009-04-06 2014-06-24 Dynamics Inc. Laminated cards with manual input interfaces
US10176419B1 (en) 2009-04-06 2019-01-08 Dynamics Inc. Cards and assemblies with user interfaces
US8762724B2 (en) 2009-04-15 2014-06-24 International Business Machines Corporation Website authentication
US20100269162A1 (en) * 2009-04-15 2010-10-21 Jose Bravo Website authentication
US9064255B1 (en) 2009-06-23 2015-06-23 Dynamics Inc. Cards deployed with inactivated products for activation
US11144909B1 (en) 2009-06-23 2021-10-12 Dynamics Inc. Cards deployed with inactivated products for activation
US8757483B1 (en) 2009-06-23 2014-06-24 Dynamics Inc. Cards deployed with inactivated products for activation
US8393545B1 (en) 2009-06-23 2013-03-12 Dynamics Inc. Cards deployed with inactivated products for activation
US8511574B1 (en) 2009-08-17 2013-08-20 Dynamics Inc. Advanced loyalty applications for powered cards and devices
US11003970B1 (en) 2009-08-17 2021-05-11 Dynamics Inc. Advanced loyalty applications for powered cards and devices
US9953255B1 (en) 2009-08-17 2018-04-24 Dynamics Inc. Advanced loyalty applications for powered cards and devices
US9852368B1 (en) 2009-08-17 2017-12-26 Dynamics Inc. Advanced loyalty applications for powered cards and devices
US9306666B1 (en) 2009-10-08 2016-04-05 Dynamics Inc. Programming protocols for powered cards and devices
US8727219B1 (en) 2009-10-12 2014-05-20 Dynamics Inc. Magnetic stripe track signal having multiple communications channels
US8814050B1 (en) 2009-10-20 2014-08-26 Dynamics Inc. Advanced payment options for powered cards and devices
US10181097B1 (en) 2009-10-20 2019-01-15 Dynamics Inc. Advanced payment options for powered cards and devices
US9292843B1 (en) 2009-10-20 2016-03-22 Dynamics Inc. Advanced payment options for powered cards and devices
US8523059B1 (en) 2009-10-20 2013-09-03 Dynamics Inc. Advanced payment options for powered cards and devices
US8393546B1 (en) 2009-10-25 2013-03-12 Dynamics Inc. Games, prizes, and entertainment for powered cards and devices
US9652436B1 (en) 2009-10-25 2017-05-16 Dynamics Inc. Games, prizes, and entertainment for powered cards and devices
US20110138483A1 (en) * 2009-12-04 2011-06-09 International Business Machines Corporation Mobile phone and ip address correlation service
US8683609B2 (en) 2009-12-04 2014-03-25 International Business Machines Corporation Mobile phone and IP address correlation service
US20110162053A1 (en) * 2009-12-30 2011-06-30 Verisign, Inc. Service assisted secret provisioning
US8397281B2 (en) * 2009-12-30 2013-03-12 Symantec Corporation Service assisted secret provisioning
US8602312B2 (en) 2010-02-16 2013-12-10 Dynamics Inc. Systems and methods for drive circuits for dynamic magnetic stripe communications devices
US9373069B2 (en) 2010-02-16 2016-06-21 Dynamics Inc. Systems and methods for drive circuits for dynamic magnetic stripe communications devices
US9875437B2 (en) 2010-02-16 2018-01-23 Dynamics Inc. Systems and methods for drive circuits for dynamic magnetic stripe communications devices
US8746579B1 (en) 2010-03-02 2014-06-10 Dynamics Inc. Systems and methods for detection mechanisms for magnetic cards and devices
US10482363B1 (en) 2010-03-02 2019-11-19 Dynamics Inc. Systems and methods for detection mechanisms for magnetic cards and devices
US8573503B1 (en) 2010-03-02 2013-11-05 Dynamics Inc. Systems and methods for detection mechanisms for magnetic cards and devices
US8348172B1 (en) 2010-03-02 2013-01-08 Dynamics Inc. Systems and methods for detection mechanisms for magnetic cards and devices
US10693263B1 (en) 2010-03-16 2020-06-23 Dynamics Inc. Systems and methods for audio connectors for powered cards and devices
US11120427B2 (en) 2010-05-18 2021-09-14 Dynamics Inc. Systems and methods for cards and devices operable to communicate via light pulsing
US10504105B2 (en) 2010-05-18 2019-12-10 Dynamics Inc. Systems and methods for cards and devices operable to communicate to touch sensitive displays
US9705861B2 (en) 2010-06-04 2017-07-11 Ubiqu B.V. Method of authorizing a person, an authorizing architecture and a computer program product
US8317103B1 (en) 2010-06-23 2012-11-27 FiTeq Method for broadcasting a magnetic stripe data packet from an electronic smart card
US8226001B1 (en) 2010-06-23 2012-07-24 Fiteq, Inc. Method for broadcasting a magnetic stripe data packet from an electronic smart card
USD652867S1 (en) 2010-07-02 2012-01-24 Dynamics Inc. Multiple button interactive electronic card
USD652075S1 (en) 2010-07-02 2012-01-10 Dynamics Inc. Multiple button interactive electronic card
USD672389S1 (en) 2010-07-02 2012-12-11 Dynamics Inc. Multiple button interactive electronic card with light sources
USD674013S1 (en) 2010-07-02 2013-01-08 Dynamics Inc. Multiple button interactive electronic card with light sources
USD670759S1 (en) 2010-07-02 2012-11-13 Dynamics Inc. Multiple button interactive electronic card with light sources
USD652448S1 (en) 2010-07-02 2012-01-17 Dynamics Inc. Multiple button interactive electronic card
USD687094S1 (en) 2010-07-02 2013-07-30 Dynamics Inc. Multiple button interactive electronic card with light sources
USD652449S1 (en) 2010-07-02 2012-01-17 Dynamics Inc. Multiple button interactive electronic card
USD643063S1 (en) 2010-07-09 2011-08-09 Dynamics Inc. Interactive electronic card with display
USD665022S1 (en) 2010-07-09 2012-08-07 Dynamics Inc. Multiple button interactive electronic card with light source
USD665447S1 (en) 2010-07-09 2012-08-14 Dynamics Inc. Multiple button interactive electronic card with light source and display
USD653288S1 (en) 2010-07-09 2012-01-31 Dynamics Inc. Multiple button interactive electronic card
USD652076S1 (en) 2010-07-09 2012-01-10 Dynamics Inc. Multiple button interactive electronic card with display
USD792512S1 (en) 2010-07-09 2017-07-18 Dynamics Inc. Display with font
USD651238S1 (en) 2010-07-09 2011-12-27 Dynamics Inc. Interactive electronic card with display
USD651237S1 (en) 2010-07-09 2011-12-27 Dynamics Inc. Interactive electronic card with display
USD652450S1 (en) 2010-07-09 2012-01-17 Dynamics Inc. Multiple button interactive electronic card
USD666241S1 (en) 2010-07-09 2012-08-28 Dynamics Inc. Multiple button interactive electronic card with light source
USD651644S1 (en) 2010-07-09 2012-01-03 Dynamics Inc. Interactive electronic card with display
USD792513S1 (en) 2010-07-09 2017-07-18 Dynamics Inc. Display with font
USD792511S1 (en) 2010-07-09 2017-07-18 Dynamics Inc. Display with font
US8322623B1 (en) 2010-07-26 2012-12-04 Dynamics Inc. Systems and methods for advanced card printing
US9053398B1 (en) 2010-08-12 2015-06-09 Dynamics Inc. Passive detection mechanisms for magnetic cards and devices
US10055614B1 (en) 2010-08-12 2018-08-21 Dynamics Inc. Systems and methods for advanced detection mechanisms for magnetic cards and devices
US10616198B2 (en) 2010-09-17 2020-04-07 Universal Secure Registry, Llc Apparatus, system and method employing a wireless user-device
US8613052B2 (en) 2010-09-17 2013-12-17 Universal Secure Registry, Llc Apparatus, system and method employing a wireless user-device
US9531696B2 (en) 2010-09-17 2016-12-27 Universal Secure Registry, Llc Apparatus, system and method for secure payment
US10022884B1 (en) 2010-10-15 2018-07-17 Dynamics Inc. Systems and methods for alignment techniques for magnetic cards and devices
US8561894B1 (en) 2010-10-20 2013-10-22 Dynamics Inc. Powered cards and devices designed, programmed, and deployed from a kiosk
US9646240B1 (en) 2010-11-05 2017-05-09 Dynamics Inc. Locking features for powered cards and devices
US8944333B1 (en) 2011-01-23 2015-02-03 Dynamics Inc. Cards and devices with embedded holograms
US10176423B1 (en) 2011-01-23 2019-01-08 Dynamics Inc. Cards and devices with embedded holograms
US8567679B1 (en) 2011-01-23 2013-10-29 Dynamics Inc. Cards and devices with embedded holograms
US9721201B1 (en) 2011-01-23 2017-08-01 Dynamics Inc. Cards and devices with embedded holograms
US10095970B1 (en) 2011-01-31 2018-10-09 Dynamics Inc. Cards including anti-skimming devices
US9818125B2 (en) 2011-02-16 2017-11-14 Dynamics Inc. Systems and methods for information exchange mechanisms for powered cards and devices
US10990867B1 (en) 2011-03-03 2021-04-27 Dynamics Inc. Systems and methods for advanced communication mechanisms for magnetic cards and devices
US9836680B1 (en) 2011-03-03 2017-12-05 Dynamics Inc. Systems and methods for advanced communication mechanisms for magnetic cards and devices
US8485446B1 (en) 2011-03-28 2013-07-16 Dynamics Inc. Shielded magnetic stripe for magnetic cards and devices
US8838988B2 (en) 2011-04-12 2014-09-16 International Business Machines Corporation Verification of transactional integrity
US9721060B2 (en) 2011-04-22 2017-08-01 Pepsico, Inc. Beverage dispensing system with social media capabilities
US11501217B2 (en) 2011-05-10 2022-11-15 Dynamics Inc. Systems and methods for a mobile electronic wallet
US11100431B2 (en) 2011-05-10 2021-08-24 Dynamics Inc. Systems and methods for mobile authorizations
USD670331S1 (en) 2011-05-12 2012-11-06 Dynamics Inc. Interactive display card
USD670329S1 (en) 2011-05-12 2012-11-06 Dynamics Inc. Interactive display card
USD676904S1 (en) 2011-05-12 2013-02-26 Dynamics Inc. Interactive display card
USD670332S1 (en) 2011-05-12 2012-11-06 Dynamics Inc. Interactive card
USD670330S1 (en) 2011-05-12 2012-11-06 Dynamics Inc. Interactive card
US8628022B1 (en) 2011-05-23 2014-01-14 Dynamics Inc. Systems and methods for sensor mechanisms for magnetic cards and devices
US9349089B1 (en) 2011-05-23 2016-05-24 Dynamics Inc. Systems and methods for sensor mechanisms for magnetic cards and devices
US9881245B1 (en) 2011-05-23 2018-01-30 Dynamics Inc. Systems and methods for sensor mechanisms for magnetic cards and devices
US10936926B1 (en) 2011-05-23 2021-03-02 Dynamics Inc. Systems and methods for sensor mechanisms for magnetic cards and devices
US8827153B1 (en) 2011-07-18 2014-09-09 Dynamics Inc. Systems and methods for waveform generation for dynamic magnetic stripe communications devices
US11551046B1 (en) 2011-10-19 2023-01-10 Dynamics Inc. Stacked dynamic magnetic stripe commmunications device for magnetic cards and devices
US11409971B1 (en) 2011-10-23 2022-08-09 Dynamics Inc. Programming and test modes for powered cards and devices
US10934149B2 (en) 2011-11-01 2021-03-02 Pepsico, Inc. Dispensing system and user interface
US10005657B2 (en) 2011-11-01 2018-06-26 Pepsico, Inc. Dispensing system and user interface
US10435285B2 (en) 2011-11-01 2019-10-08 Pepsico, Inc. Dispensing system and user interface
US9218704B2 (en) 2011-11-01 2015-12-22 Pepsico, Inc. Dispensing system and user interface
US9619741B1 (en) 2011-11-21 2017-04-11 Dynamics Inc. Systems and methods for synchronization mechanisms for magnetic cards and devices
US10169693B1 (en) 2011-11-21 2019-01-01 Dynamics Inc. Data modification for magnetic cards and devices
US8960545B1 (en) 2011-11-21 2015-02-24 Dynamics Inc. Data modification for magnetic cards and devices
US10062024B1 (en) 2012-02-03 2018-08-28 Dynamics Inc. Systems and methods for spike suppression for dynamic magnetic stripe communications devices
US9710745B1 (en) 2012-02-09 2017-07-18 Dynamics Inc. Systems and methods for automated assembly of dynamic magnetic stripe communications devices
US8888009B1 (en) 2012-02-14 2014-11-18 Dynamics Inc. Systems and methods for extended stripe mechanisms for magnetic cards and devices
US9916992B2 (en) 2012-02-20 2018-03-13 Dynamics Inc. Systems and methods for flexible components for powered cards and devices
US9734669B1 (en) 2012-04-02 2017-08-15 Dynamics Inc. Cards, devices, systems, and methods for advanced payment game of skill and game of chance functionality
US11418483B1 (en) 2012-04-19 2022-08-16 Dynamics Inc. Cards, devices, systems, and methods for zone-based network management
US9033218B1 (en) 2012-05-15 2015-05-19 Dynamics Inc. Cards, devices, systems, methods and dynamic security codes
US10395156B1 (en) 2012-05-15 2019-08-27 Dynamics Inc. Cards, devices, systems, methods and dynamic security codes
US10140139B1 (en) * 2012-06-19 2018-11-27 Bromium, Inc. Ensuring the privacy and integrity of a hypervisor
US9064195B2 (en) 2012-06-29 2015-06-23 Dynamics Inc. Multiple layer card circuit boards
US8917826B2 (en) 2012-07-31 2014-12-23 International Business Machines Corporation Detecting man-in-the-middle attacks in electronic transactions using prompts
USD729871S1 (en) 2012-08-27 2015-05-19 Dynamics Inc. Interactive electronic card with display and buttons
USD687887S1 (en) 2012-08-27 2013-08-13 Dynamics Inc. Interactive electronic card with buttons
USD828870S1 (en) 2012-08-27 2018-09-18 Dynamics Inc. Display card
USD695636S1 (en) 2012-08-27 2013-12-17 Dynamics Inc. Interactive electronic card with display and buttons
USD673606S1 (en) 2012-08-27 2013-01-01 Dynamics Inc. Interactive electronic card with display and buttons
USD675256S1 (en) 2012-08-27 2013-01-29 Dynamics Inc. Interactive electronic card with display and button
USD676487S1 (en) 2012-08-27 2013-02-19 Dynamics Inc. Interactive electronic card with display and buttons
USD694322S1 (en) 2012-08-27 2013-11-26 Dynamics Inc. Interactive electronic card with display buttons
USD687095S1 (en) 2012-08-27 2013-07-30 Dynamics Inc. Interactive electronic card with buttons
USD692053S1 (en) 2012-08-27 2013-10-22 Dynamics Inc. Interactive electronic card with display and button
USD687489S1 (en) 2012-08-27 2013-08-06 Dynamics Inc. Interactive electronic card with buttons
USD687488S1 (en) 2012-08-27 2013-08-06 Dynamics Inc. Interactive electronic card with buttons
USD687487S1 (en) 2012-08-27 2013-08-06 Dynamics Inc. Interactive electronic card with display and button
USD687490S1 (en) 2012-08-27 2013-08-06 Dynamics Inc. Interactive electronic card with display and button
USD729869S1 (en) 2012-08-27 2015-05-19 Dynamics Inc. Interactive electronic card with display and button
USD688744S1 (en) 2012-08-27 2013-08-27 Dynamics Inc. Interactive electronic card with display and button
USD729870S1 (en) 2012-08-27 2015-05-19 Dynamics Inc. Interactive electronic card with display and button
USD730438S1 (en) 2012-08-27 2015-05-26 Dynamics Inc. Interactive electronic card with display and button
USD730439S1 (en) 2012-08-27 2015-05-26 Dynamics Inc. Interactive electronic card with buttons
US11126997B1 (en) 2012-10-02 2021-09-21 Dynamics Inc. Cards, devices, systems, and methods for a fulfillment system
US9094822B2 (en) * 2012-10-18 2015-07-28 Futurewei Technologies, Inc. Seamless telephone login
US20140113589A1 (en) * 2012-10-18 2014-04-24 Futurewei Technologies, Inc. Seamless Telephone Login
US9010647B2 (en) 2012-10-29 2015-04-21 Dynamics Inc. Multiple sensor detector systems and detection methods of magnetic cards and devices
US10922597B1 (en) 2012-11-05 2021-02-16 Dynamics Inc. Dynamic magnetic stripe communications device with beveled magnetic material for magnetic cards and devices
US9659246B1 (en) 2012-11-05 2017-05-23 Dynamics Inc. Dynamic magnetic stripe communications device with beveled magnetic material for magnetic cards and devices
US11023796B1 (en) 2012-11-30 2021-06-01 Dynamics Inc. Dynamic magnetic stripe communications device with stepped magnetic material for magnetic cards and devices
US10311349B1 (en) 2012-11-30 2019-06-04 Dynamics Inc. Dynamic magnetic stripe communications device with stepped magnetic material for magnetic cards and devices
US9646750B1 (en) 2012-11-30 2017-05-09 Dynamics Inc. Dynamic magnetic stripe communications device with stepped magnetic material for magnetic cards and devices
US9010644B1 (en) 2012-11-30 2015-04-21 Dynamics Inc. Dynamic magnetic stripe communications device with stepped magnetic material for magnetic cards and devices
US10949627B2 (en) 2012-12-20 2021-03-16 Dynamics Inc. Systems and methods for non-time smearing detection mechanisms for magnetic cards and devices
US11245687B2 (en) 2012-12-23 2022-02-08 Mcafee, Llc Hardware-based device authentication
US9294478B2 (en) 2012-12-23 2016-03-22 Mcafee, Inc. Hardware-based device authentication
US9419953B2 (en) 2012-12-23 2016-08-16 Mcafee, Inc. Trusted container
US8955075B2 (en) * 2012-12-23 2015-02-10 Mcafee Inc Hardware-based device authentication
US20140181893A1 (en) * 2012-12-23 2014-06-26 Vincent Edward Von Bokern Hardware-based device authentication
US9928360B2 (en) 2012-12-23 2018-03-27 Mcafee, Llc Hardware-based device authentication
US10083290B2 (en) 2012-12-23 2018-09-25 Mcafee, Llc Hardware-based device authentication
US10757094B2 (en) 2012-12-23 2020-08-25 Mcafee, Llc Trusted container
US10432616B2 (en) 2012-12-23 2019-10-01 Mcafee, Llc Hardware-based device authentication
US10333926B2 (en) 2012-12-23 2019-06-25 Mcafee, Llc Trusted container
USD751639S1 (en) 2013-03-04 2016-03-15 Dynamics Inc. Interactive electronic card with display and button
USD751640S1 (en) 2013-03-04 2016-03-15 Dynamics Inc. Interactive electronic card with display and button
USD750166S1 (en) 2013-03-04 2016-02-23 Dynamics Inc. Interactive electronic card with display and buttons
USD764584S1 (en) 2013-03-04 2016-08-23 Dynamics Inc. Interactive electronic card with buttons
USD750167S1 (en) 2013-03-04 2016-02-23 Dynamics Inc. Interactive electronic card with buttons
USD777252S1 (en) 2013-03-04 2017-01-24 Dynamics Inc. Interactive electronic card with buttons
USD765174S1 (en) 2013-03-04 2016-08-30 Dynamics Inc. Interactive electronic card with button
USD765173S1 (en) 2013-03-04 2016-08-30 Dynamics Inc. Interactive electronic card with display and button
USD750168S1 (en) 2013-03-04 2016-02-23 Dynamics Inc. Interactive electronic card with display and button
US20190173874A1 (en) * 2013-07-08 2019-06-06 Assa Abloy Ab One-time-password generated on reader device using key read from personal security device
US10826893B2 (en) * 2013-07-08 2020-11-03 Assa Abloy Ab One-time-password generated on reader device using key read from personal security device
US10129248B2 (en) * 2013-07-08 2018-11-13 Assa Abloy Ab One-time-password generated on reader device using key read from personal security device
US20210084030A1 (en) * 2013-07-08 2021-03-18 Assa Abloy Ab One-time-password generated on reader device using key read from personal security device
USD767024S1 (en) 2013-09-10 2016-09-20 Dynamics Inc. Interactive electronic card with contact connector
USD737373S1 (en) 2013-09-10 2015-08-25 Dynamics Inc. Interactive electronic card with contact connector
US11062188B1 (en) 2014-03-21 2021-07-13 Dynamics Inc Exchange coupled amorphous ribbons for electronic stripes
US10108891B1 (en) 2014-03-21 2018-10-23 Dynamics Inc. Exchange coupled amorphous ribbons for electronic stripes
US9646170B2 (en) 2014-04-16 2017-05-09 Bank Of America Corporation Secure endpoint file export in a business environment
US9639713B2 (en) 2014-04-16 2017-05-02 Bank Of America Corporation Secure endpoint file export in a business environment
US20150302216A1 (en) * 2014-04-16 2015-10-22 Bank Of America Corporation Secure endpoint file export in a business environment
US9430674B2 (en) 2014-04-16 2016-08-30 Bank Of America Corporation Secure data access
US9378384B2 (en) * 2014-04-16 2016-06-28 Bank Of America Corporation Secure endpoint file export in a business environment
US10032049B2 (en) 2016-02-23 2018-07-24 Dynamics Inc. Magnetic cards and devices for motorized readers
US11620672B2 (en) 2016-03-28 2023-04-04 Codebroker, Llc Validating digital content presented on a mobile device
US11195173B2 (en) 2016-07-15 2021-12-07 Cardinalcommerce Corporation Authentication to authorization bridge using enriched messages
US11741462B2 (en) 2016-07-15 2023-08-29 Cardinalcommerce Corporation Authentication to authorization bridge using enriched messages
US10574650B2 (en) 2017-05-17 2020-02-25 Bank Of America Corporation System for electronic authentication with live user determination
US11310230B2 (en) 2017-05-17 2022-04-19 Bank Of America Corporation System for electronic authentication with live user determination
US10387632B2 (en) 2017-05-17 2019-08-20 Bank Of America Corporation System for provisioning and allowing secure access to a virtual credential
US11122430B2 (en) 2017-12-21 2021-09-14 The Chamberlain Group, Inc. Security system for a moveable barrier operator
US11778464B2 (en) 2017-12-21 2023-10-03 The Chamberlain Group Llc Security system for a moveable barrier operator
US10652743B2 (en) 2017-12-21 2020-05-12 The Chamberlain Group, Inc. Security system for a moveable barrier operator
US11074773B1 (en) 2018-06-27 2021-07-27 The Chamberlain Group, Inc. Network-based control of movable barrier operators for autonomous vehicles
US11763616B1 (en) 2018-06-27 2023-09-19 The Chamberlain Group Llc Network-based control of movable barrier operators for autonomous vehicles
US11423717B2 (en) 2018-08-01 2022-08-23 The Chamberlain Group Llc Movable barrier operator and transmitter pairing over a network
US11869289B2 (en) 2018-08-01 2024-01-09 The Chamberlain Group Llc Movable barrier operator and transmitter pairing over a network
US11462067B2 (en) 2019-05-16 2022-10-04 The Chamberlain Group Llc In-vehicle transmitter training
US10997810B2 (en) 2019-05-16 2021-05-04 The Chamberlain Group, Inc. In-vehicle transmitter training

Also Published As

Publication number Publication date
AU681500B2 (en) 1997-08-28
CA2183629C (en) 2001-05-29
EP0750814A1 (en) 1997-01-02
CA2183629A1 (en) 1995-09-21
JPH09510561A (en) 1997-10-21
KR970701956A (en) 1997-04-12
EP0750814A4 (en) 1997-04-09
AU1992495A (en) 1995-10-03
WO1995025391A1 (en) 1995-09-21

Similar Documents

Publication Publication Date Title
US5657388A (en) Method and apparatus for utilizing a token for resource access
US5233655A (en) Data access verification system
AU674560B2 (en) A method for premitting digital secret information to be recovered.
EP1791073B1 (en) Processing device, helper data generating device, terminal device, authentication device and biometrics authentication system
US5485519A (en) Enhanced security for a secure token code
US7363494B2 (en) Method and apparatus for performing enhanced time-based authentication
EP0924657B2 (en) Remote idendity verification technique using a personal identification device
US4731841A (en) Field initialized authentication system for protective security of electronic information networks
US7457950B1 (en) Managed authentication service
GB2317983A (en) Authenticating user
US20050144484A1 (en) Authenticating method
US20030101348A1 (en) Method and system for determining confidence in a digital transaction
US20050044377A1 (en) Method of authenticating user access to network stations
EP1338940A1 (en) Universal password generator
KR20160070061A (en) Apparatus and Methods for Identity Verification
KR20030074483A (en) Service providing system in which services are provided from service provider apparatus to service user apparatus via network
US6580815B1 (en) Page back intrusion detection device
WO1999012144A1 (en) Digital signature generating server and digital signature generating method
AU649190B2 (en) Method and apparatus for personal identification
AU2011227830B2 (en) System and method for checking the authenticity of the identity of a person accessing data over a computer network
US20020073345A1 (en) Secure indentification method and apparatus
JP2002366527A (en) Personal identification method
JP2002288623A (en) Ic card system
Park et al. Attribute-based access control using combined authentication technologies

Legal Events

Date Code Title Description
AS Assignment

Owner name: SECURITY DYNAMICS TECHNOLOGIES, INC., MASSACHUSETT

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:WEISS, KENNETH P.;REEL/FRAME:006923/0650

Effective date: 19940316

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCF Information on status: patent grant

Free format text: PATENTED CASE

FEPP Fee payment procedure

Free format text: PAT HLDR NO LONGER CLAIMS SMALL ENT STAT AS SMALL BUSINESS (ORIGINAL EVENT CODE: LSM2); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: RSA SECURITY INC., MASSACHUSETTS

Free format text: CHANGE OF NAME;ASSIGNOR:SECURITY DYANAMICS TECHNOLOGIES, INC.;REEL/FRAME:010327/0818

Effective date: 19990910

FEPP Fee payment procedure

Free format text: PAYER NUMBER DE-ASSIGNED (ORIGINAL EVENT CODE: RMPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

REMI Maintenance fee reminder mailed
FPAY Fee payment

Year of fee payment: 4

SULP Surcharge for late payment
FPAY Fee payment

Year of fee payment: 8

FPAY Fee payment

Year of fee payment: 12

REMI Maintenance fee reminder mailed
AS Assignment

Owner name: RSA SECURITY HOLDING, INC., MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RSA SECURITY LLC;REEL/FRAME:023824/0721

Effective date: 20091222

Owner name: EMC CORPORATION, MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RSA SECURITY HOLDING, INC.;REEL/FRAME:023825/0011

Effective date: 20091231

Owner name: RSA SECURITY HOLDING, INC.,MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RSA SECURITY LLC;REEL/FRAME:023824/0721

Effective date: 20091222

Owner name: EMC CORPORATION,MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RSA SECURITY HOLDING, INC.;REEL/FRAME:023825/0011

Effective date: 20091231

AS Assignment

Owner name: RSA SECURITY LLC, MASSACHUSETTS

Free format text: MERGER;ASSIGNOR:RSA SECURITY INC.;REEL/FRAME:023852/0500

Effective date: 20091221

Owner name: RSA SECURITY LLC,MASSACHUSETTS

Free format text: MERGER;ASSIGNOR:RSA SECURITY INC.;REEL/FRAME:023852/0500

Effective date: 20091221

AS Assignment

Owner name: EMC CORPORATION,MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RSA SECURITY HOLDING, INC.;REEL/FRAME:023975/0151

Effective date: 20091231

Owner name: RSA SECURITY HOLDING, INC.,MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RSA SECURITY LLC;REEL/FRAME:023975/0453

Effective date: 20091222

Owner name: EMC CORPORATION, MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RSA SECURITY HOLDING, INC.;REEL/FRAME:023975/0151

Effective date: 20091231

Owner name: RSA SECURITY HOLDING, INC., MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RSA SECURITY LLC;REEL/FRAME:023975/0453

Effective date: 20091222